starting build "768b03d2-4d4e-48b0-a4cd-3a1aedaadb38" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: b880dc731500: Pulling fs layer Step #0: 82041dc1a4fa: Pulling fs layer Step #0: f6f9908990c2: Pulling fs layer Step #0: a01b4cc35442: Pulling fs layer Step #0: 14ecfc0ec653: Pulling fs layer Step #0: d84b66083db9: Pulling fs layer Step #0: 61836e9deac7: Pulling fs layer Step #0: 1f3606abf545: Pulling fs layer Step #0: 0a296b7504af: Pulling fs layer Step #0: a6da47b51e29: Pulling fs layer Step #0: 7aedb9e97bc5: Pulling fs layer Step #0: 34e73298de3c: Pulling fs layer Step #0: c96cc9852dd0: Pulling fs layer Step #0: 5ef855770972: Pulling fs layer Step #0: 59d8edc5c5c1: Pulling fs layer Step #0: 7625284134c6: Pulling fs layer Step #0: 0e6ce95bed55: Pulling fs layer Step #0: 6dfe0c8bf399: Pulling fs layer Step #0: 96515525e0c0: Pulling fs layer Step #0: 01e047d299ca: Pulling fs layer Step #0: d1548cd4b8ba: Pulling fs layer Step #0: 9667f69f6584: Pulling fs layer Step #0: c474e10428ad: Pulling fs layer Step #0: a6da47b51e29: Waiting Step #0: 03b17cb6f2dd: Pulling fs layer Step #0: 042a6eb9cc1e: Pulling fs layer Step #0: 7aedb9e97bc5: Waiting Step #0: 4f467d64479a: Pulling fs layer Step #0: 34e73298de3c: Waiting Step #0: d84b66083db9: Waiting Step #0: c96cc9852dd0: Waiting Step #0: 61836e9deac7: Waiting Step #0: 5ef855770972: Waiting Step #0: 1f3606abf545: Waiting Step #0: 0a296b7504af: Waiting Step #0: 7625284134c6: Waiting Step #0: 0e6ce95bed55: Waiting Step #0: 59d8edc5c5c1: Waiting Step #0: 6dfe0c8bf399: Waiting Step #0: 96515525e0c0: Waiting Step #0: 9667f69f6584: Waiting Step #0: 01e047d299ca: Waiting Step #0: c474e10428ad: Waiting Step #0: d1548cd4b8ba: Waiting Step #0: 4f467d64479a: Waiting Step #0: 042a6eb9cc1e: Waiting Step #0: 82041dc1a4fa: Verifying Checksum Step #0: 82041dc1a4fa: Download complete Step #0: 14ecfc0ec653: Verifying Checksum Step #0: 14ecfc0ec653: Download complete Step #0: f6f9908990c2: Verifying Checksum Step #0: f6f9908990c2: Download complete Step #0: a01b4cc35442: Verifying Checksum Step #0: a01b4cc35442: Download complete Step #0: 61836e9deac7: Verifying Checksum Step #0: 61836e9deac7: Download complete Step #0: a6da47b51e29: Verifying Checksum Step #0: a6da47b51e29: Download complete Step #0: d84b66083db9: Verifying Checksum Step #0: d84b66083db9: Download complete Step #0: 0a296b7504af: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 7aedb9e97bc5: Verifying Checksum Step #0: 7aedb9e97bc5: Download complete Step #0: 5ef855770972: Download complete Step #0: c96cc9852dd0: Verifying Checksum Step #0: c96cc9852dd0: Download complete Step #0: 59d8edc5c5c1: Verifying Checksum Step #0: 59d8edc5c5c1: Download complete Step #0: 1f3606abf545: Verifying Checksum Step #0: 1f3606abf545: Download complete Step #0: 0e6ce95bed55: Verifying Checksum Step #0: 0e6ce95bed55: Download complete Step #0: 96515525e0c0: Verifying Checksum Step #0: 01e047d299ca: Verifying Checksum Step #0: 01e047d299ca: Download complete Step #0: 34e73298de3c: Download complete Step #0: b880dc731500: Verifying Checksum Step #0: b880dc731500: Download complete Step #0: 9667f69f6584: Download complete Step #0: c474e10428ad: Verifying Checksum Step #0: c474e10428ad: Download complete Step #0: 4f467d64479a: Verifying Checksum Step #0: 4f467d64479a: Download complete Step #0: 042a6eb9cc1e: Verifying Checksum Step #0: 042a6eb9cc1e: Download complete Step #0: 03b17cb6f2dd: Verifying Checksum Step #0: 03b17cb6f2dd: Download complete Step #0: b549f31133a9: Pull complete Step #0: d1548cd4b8ba: Verifying Checksum Step #0: d1548cd4b8ba: Download complete Step #0: 7625284134c6: Verifying Checksum Step #0: 7625284134c6: Download complete Step #0: 6dfe0c8bf399: Verifying Checksum Step #0: 6dfe0c8bf399: Download complete Step #0: b880dc731500: Pull complete Step #0: 82041dc1a4fa: Pull complete Step #0: f6f9908990c2: Pull complete Step #0: a01b4cc35442: Pull complete Step #0: 14ecfc0ec653: Pull complete Step #0: d84b66083db9: Pull complete Step #0: 61836e9deac7: Pull complete Step #0: 1f3606abf545: Pull complete Step #0: 0a296b7504af: Pull complete Step #0: a6da47b51e29: Pull complete Step #0: 7aedb9e97bc5: Pull complete Step #0: 34e73298de3c: Pull complete Step #0: c96cc9852dd0: Pull complete Step #0: 5ef855770972: Pull complete Step #0: 59d8edc5c5c1: Pull complete Step #0: 7625284134c6: Pull complete Step #0: 0e6ce95bed55: Pull complete Step #0: 6dfe0c8bf399: Pull complete Step #0: 96515525e0c0: Pull complete Step #0: 01e047d299ca: Pull complete Step #0: d1548cd4b8ba: Pull complete Step #0: 9667f69f6584: Pull complete Step #0: c474e10428ad: Pull complete Step #0: 03b17cb6f2dd: Pull complete Step #0: 042a6eb9cc1e: Pull complete Step #0: 4f467d64479a: Pull complete Step #0: Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 63e5bc7682b8: Already exists Step #1: 5d2c6feef28e: Pulling fs layer Step #1: 2d5ee1cc1b5f: Pulling fs layer Step #1: e3602ea80335: Pulling fs layer Step #1: b052e962aefe: Pulling fs layer Step #1: 67fcf43fccaf: Pulling fs layer Step #1: 27ac79e7e60e: Pulling fs layer Step #1: 6770b3e2145a: Pulling fs layer Step #1: 6770b3e2145a: Waiting Step #1: 5d2c6feef28e: Verifying Checksum Step #1: 5d2c6feef28e: Download complete Step #1: 27ac79e7e60e: Verifying Checksum Step #1: 27ac79e7e60e: Download complete Step #1: 2d5ee1cc1b5f: Verifying Checksum Step #1: 2d5ee1cc1b5f: Download complete Step #1: 67fcf43fccaf: Download complete Step #1: b052e962aefe: Verifying Checksum Step #1: b052e962aefe: Download complete Step #1: 5d2c6feef28e: Pull complete Step #1: 6770b3e2145a: Verifying Checksum Step #1: 6770b3e2145a: Download complete Step #1: 2d5ee1cc1b5f: Pull complete Step #1: e3602ea80335: Verifying Checksum Step #1: e3602ea80335: Download complete Step #1: e3602ea80335: Pull complete Step #1: b052e962aefe: Pull complete Step #1: 67fcf43fccaf: Pull complete Step #1: 27ac79e7e60e: Pull complete Step #1: 6770b3e2145a: Pull complete Step #1: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_array.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_cups.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_http_core.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_ipp.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_ipp_gen.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.2 MiB] 0% Done / [1/9 files][ 35.2 KiB/ 2.2 MiB] 1% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_ppd_gen_1.covreport... Step #1: / [1/9 files][120.9 KiB/ 2.2 MiB] 5% Done / [2/9 files][120.9 KiB/ 2.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_ppd_gen_cache.covreport... Step #1: / [2/9 files][466.6 KiB/ 2.2 MiB] 20% Done / [3/9 files][466.6 KiB/ 2.2 MiB] 20% Done / [4/9 files][690.3 KiB/ 2.2 MiB] 30% Done / [5/9 files][690.3 KiB/ 2.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_ppd_gen_conflicts.covreport... Step #1: / [5/9 files][690.3 KiB/ 2.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20251212/fuzz_raster.covreport... Step #1: / [5/9 files][690.3 KiB/ 2.2 MiB] 30% Done / [6/9 files][ 1.0 MiB/ 2.2 MiB] 47% Done / [7/9 files][ 1.1 MiB/ 2.2 MiB] 50% Done / [8/9 files][ 1.7 MiB/ 2.2 MiB] 79% Done / [9/9 files][ 2.2 MiB/ 2.2 MiB] 100% Done Step #1: Operation completed over 9 objects/2.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2240 Step #2: -rw-r--r-- 1 root root 36004 Dec 12 10:16 fuzz_array.covreport Step #2: -rw-r--r-- 1 root root 87832 Dec 12 10:16 fuzz_cups.covreport Step #2: -rw-r--r-- 1 root root 134126 Dec 12 10:16 fuzz_http_core.covreport Step #2: -rw-r--r-- 1 root root 219872 Dec 12 10:16 fuzz_ipp.covreport Step #2: -rw-r--r-- 1 root root 229010 Dec 12 10:16 fuzz_ipp_gen.covreport Step #2: -rw-r--r-- 1 root root 381625 Dec 12 10:16 fuzz_ppd_gen_1.covreport Step #2: -rw-r--r-- 1 root root 66867 Dec 12 10:16 fuzz_raster.covreport Step #2: -rw-r--r-- 1 root root 396557 Dec 12 10:16 fuzz_ppd_gen_conflicts.covreport Step #2: -rw-r--r-- 1 root root 728703 Dec 12 10:16 fuzz_ppd_gen_cache.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129" Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Sending build context to Docker daemon 7.168kB Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": b549f31133a9: Already exists Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": b880dc731500: Already exists Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 82041dc1a4fa: Already exists Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 04b76f7cd96d: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fa579f83bc7d: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fe5bdcfddebe: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 71c80bdeaec9: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0754d8a56012: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 723e414dadd7: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 53113f4ad526: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fc6bda1704aa: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 349fc320bd50: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c24213376e70: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a52c4b712ad4: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": e54e961114cf: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": eec8cabe327b: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 561e2e49f924: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0d535df7fe34: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a2cff97ef91a: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": cc9147cf8d09: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a6c1b0cb7a93: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2cb6b8fa74c4: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2637bf5d1a33: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 693d62192859: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 28a3979027aa: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dbcaf5522a5e: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": d9f90f19b915: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": afa9e32e6d33: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 42d2ef0af396: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 21ef0f851d8c: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fd2a862ad38c: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 3cc37bc8d6fe: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 7677dd7601c9: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 292e28b8283e: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 12423f642b7b: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dc372bc84b0d: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c4d0e60f59d1: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 13cd037adbd1: Pulling fs layer Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": e54e961114cf: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": eec8cabe327b: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 561e2e49f924: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0d535df7fe34: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a2cff97ef91a: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 53113f4ad526: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": cc9147cf8d09: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a6c1b0cb7a93: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2cb6b8fa74c4: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": afa9e32e6d33: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2637bf5d1a33: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 693d62192859: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 42d2ef0af396: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 28a3979027aa: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dbcaf5522a5e: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 21ef0f851d8c: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": d9f90f19b915: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fd2a862ad38c: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 349fc320bd50: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dc372bc84b0d: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c24213376e70: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 3cc37bc8d6fe: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a52c4b712ad4: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c4d0e60f59d1: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 7677dd7601c9: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 13cd037adbd1: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fc6bda1704aa: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 292e28b8283e: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 12423f642b7b: Waiting Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 71c80bdeaec9: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 71c80bdeaec9: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fa579f83bc7d: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fa579f83bc7d: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0754d8a56012: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fc6bda1704aa: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fc6bda1704aa: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 349fc320bd50: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 349fc320bd50: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a52c4b712ad4: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a52c4b712ad4: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c24213376e70: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c24213376e70: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 04b76f7cd96d: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 04b76f7cd96d: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": eec8cabe327b: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": eec8cabe327b: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": e54e961114cf: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": e54e961114cf: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 561e2e49f924: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 561e2e49f924: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0d535df7fe34: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0d535df7fe34: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a2cff97ef91a: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 53113f4ad526: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 53113f4ad526: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a6c1b0cb7a93: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a6c1b0cb7a93: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": cc9147cf8d09: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": cc9147cf8d09: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2cb6b8fa74c4: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 28a3979027aa: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 693d62192859: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 693d62192859: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2637bf5d1a33: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2637bf5d1a33: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dbcaf5522a5e: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": afa9e32e6d33: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": afa9e32e6d33: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": d9f90f19b915: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 42d2ef0af396: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 42d2ef0af396: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 3cc37bc8d6fe: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 3cc37bc8d6fe: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fd2a862ad38c: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fd2a862ad38c: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 21ef0f851d8c: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 21ef0f851d8c: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 7677dd7601c9: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 7677dd7601c9: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 292e28b8283e: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 292e28b8283e: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 12423f642b7b: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dc372bc84b0d: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dc372bc84b0d: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 723e414dadd7: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 723e414dadd7: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c4d0e60f59d1: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c4d0e60f59d1: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 13cd037adbd1: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 13cd037adbd1: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 04b76f7cd96d: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fa579f83bc7d: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fe5bdcfddebe: Verifying Checksum Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fe5bdcfddebe: Download complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fe5bdcfddebe: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 71c80bdeaec9: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0754d8a56012: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 723e414dadd7: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 53113f4ad526: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fc6bda1704aa: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 349fc320bd50: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c24213376e70: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a52c4b712ad4: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": e54e961114cf: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": eec8cabe327b: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 561e2e49f924: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0d535df7fe34: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a2cff97ef91a: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": cc9147cf8d09: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": a6c1b0cb7a93: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2cb6b8fa74c4: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 2637bf5d1a33: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 693d62192859: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 28a3979027aa: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dbcaf5522a5e: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": d9f90f19b915: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": afa9e32e6d33: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 42d2ef0af396: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 21ef0f851d8c: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": fd2a862ad38c: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 3cc37bc8d6fe: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 7677dd7601c9: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 292e28b8283e: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 12423f642b7b: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dc372bc84b0d: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": c4d0e60f59d1: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 13cd037adbd1: Pull complete Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Digest: sha256:17577aa2fe7890132ccb9b77d973994084757f6609989df1da9380a5afcb2875 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> b1f32f5878be Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 2/8 : RUN apt-get update && apt-get install -y zlib1g-dev libavahi-client-dev libsystemd-dev Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> Running in 43f37900b0a9 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Fetched 383 kB in 1s (365 kB/s) Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Reading package lists... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Reading package lists... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Building dependency tree... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Reading state information... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": The following packages were automatically installed and are no longer required: Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": autotools-dev libsigsegv2 m4 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Use 'apt autoremove' to remove them. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": The following additional packages will be installed: Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dbus libapparmor1 libavahi-client3 libavahi-common-data libavahi-common-dev Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": libavahi-common3 libdbus-1-3 libdbus-1-dev libglib2.0-0 libglib2.0-data Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": libicu66 libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Suggested packages: Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": default-dbus-session-bus | dbus-session-bus Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": The following NEW packages will be installed: Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": dbus libapparmor1 libavahi-client-dev libavahi-client3 libavahi-common-data Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": libavahi-common-dev libavahi-common3 libdbus-1-3 libdbus-1-dev libglib2.0-0 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": libglib2.0-data libicu66 libsystemd-dev libxml2 pkg-config shared-mime-info Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": xdg-user-dirs zlib1g-dev Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Need to get 12.1 MB of archives. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": After this operation, 47.9 MB of additional disk space will be used. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.24 [246 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Fetched 12.1 MB in 2s (7219 kB/s) Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libapparmor1:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../00-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libdbus-1-3:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package dbus. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libglib2.0-data. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libicu66:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libxml2:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package shared-mime-info. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libavahi-common-data:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../09-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libavahi-common3:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../10-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libavahi-client3:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../11-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libavahi-common-dev:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../12-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package pkg-config. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../13-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libdbus-1-dev:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../14-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libavahi-client-dev:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../15-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package libsystemd-dev:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../16-libsystemd-dev_245.4-4ubuntu3.24_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Preparing to unpack .../17-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": No schema files found: doing nothing. Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Removing intermediate container 43f37900b0a9 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> 717c9ec97f2a Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 3/8 : RUN git clone --depth 1 https://github.com/OpenPrinting/cups Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> Running in ba23ae0ffa04 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Cloning into 'cups'... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Removing intermediate container ba23ae0ffa04 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> cb35dd0fbcd6 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 4/8 : RUN git clone --depth 1 https://github.com/OpenPrinting/fuzzing.git Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> Running in 2cbfbbc31eaf Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Cloning into 'fuzzing'... Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Removing intermediate container 2cbfbbc31eaf Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> 7a012cd5750b Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 5/8 : RUN cp $SRC/fuzzing/projects/cups/oss_fuzz_build.sh $SRC/build.sh Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> Running in 0f471b2689c4 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Removing intermediate container 0f471b2689c4 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> e23a381f6300 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 6/8 : COPY run_tests.sh *.diff $SRC/ Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> 37218881dde3 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 7/8 : RUN cd $SRC/fuzzing && git apply $SRC/test_patch.diff Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> Running in 45bae1164fdb Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Removing intermediate container 45bae1164fdb Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> 926507f85288 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Step 8/8 : WORKDIR $SRC/cups Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> Running in 12791b6da390 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Removing intermediate container 12791b6da390 Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": ---> cabd90a4002f Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Successfully built cabd90a4002f Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Successfully tagged gcr.io/oss-fuzz/cups:latest Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/cups:latest Finished Step #4 - "build-7a8973a8-c99a-4fa6-9a64-fdfb15ec8129" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cups Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file6iUONO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/fuzzing.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=390281fa0105229f63b8d7c2ccbd2baf0494f957 Step #5 - "srcmap": + jq_inplace /tmp/file6iUONO '."/src/fuzzing" = { type: "git", url: "https://github.com/OpenPrinting/fuzzing.git", rev: "390281fa0105229f63b8d7c2ccbd2baf0494f957" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filelaKiib Step #5 - "srcmap": + cat /tmp/file6iUONO Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/OpenPrinting/fuzzing.git", rev: "390281fa0105229f63b8d7c2ccbd2baf0494f957" }' Step #5 - "srcmap": + mv /tmp/filelaKiib /tmp/file6iUONO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cups/.git Step #5 - "srcmap": + GIT_DIR=/src/cups Step #5 - "srcmap": + cd /src/cups Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/cups Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=bb093870b4e61174c1f9ac8b9946ed3f43077855 Step #5 - "srcmap": + jq_inplace /tmp/file6iUONO '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "bb093870b4e61174c1f9ac8b9946ed3f43077855" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file5sO4WF Step #5 - "srcmap": + cat /tmp/file6iUONO Step #5 - "srcmap": + jq '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "bb093870b4e61174c1f9ac8b9946ed3f43077855" }' Step #5 - "srcmap": + mv /tmp/file5sO4WF /tmp/file6iUONO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file6iUONO Step #5 - "srcmap": + rm /tmp/file6iUONO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/fuzzing.git", Step #5 - "srcmap": "rev": "390281fa0105229f63b8d7c2ccbd2baf0494f957" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cups": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/cups", Step #5 - "srcmap": "rev": "bb093870b4e61174c1f9ac8b9946ed3f43077855" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 29% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 768 B/1546 B 50%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 1828 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (510 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18586 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 20.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 98.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 98.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 94.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 77.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 142.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 130.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/10 [pyparsing]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 74.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 134.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 159.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 43.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 121.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 27.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 140.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 28.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 131.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.4/13.4 MB 133.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/2.1 MB 104.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 137.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3be346ec1913afb6a3840fe8685e5871d212cf3b4438699b91e416cdf22c02e7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-gpqo31_k/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  4/59 [tree-sitter-python]  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/59 [toml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/59 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 22/59 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 27/59 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 27/59 [pathspec]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 27/59 [pathspec]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 27/59 [pathspec]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 27/59 [pathspec]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 37/59 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 39/59 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 41/59 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Found existing installation: beautifulsoup4 4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Uninstalling beautifulsoup4-4.14.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 49/59 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 52/59 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Found existing installation: matplotlib 3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Uninstalling matplotlib-3.10.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  Successfully uninstalled matplotlib-3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 57/59 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 59/59 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.670 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.842 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.842 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.842 INFO analysis - extract_tests_from_directories: /src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.842 INFO analysis - extract_tests_from_directories: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.843 INFO analysis - extract_tests_from_directories: /src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.843 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.843 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.843 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.844 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.844 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.844 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.844 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.844 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.845 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.845 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.845 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.845 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.845 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.846 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.846 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.846 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.846 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.846 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.847 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.847 INFO analysis - extract_tests_from_directories: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.847 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.847 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.847 INFO analysis - extract_tests_from_directories: /src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.848 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.848 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.848 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.848 INFO analysis - extract_tests_from_directories: /src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.848 INFO analysis - extract_tests_from_directories: /src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.848 INFO analysis - extract_tests_from_directories: /src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.849 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.849 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.849 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.849 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.849 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.850 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.850 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.850 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.850 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:40.950 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.224 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.247 INFO oss_fuzz - analyse_folder: Found 332 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.247 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.247 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.292 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.327 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.565 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.696 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.802 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.837 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:41.902 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:42.163 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:42.199 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:42.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:42.556 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:42.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.810 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:08.810 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:09.664 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:09.928 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:09.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.495 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.508 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.114 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.115 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.126 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.126 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.133 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.133 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.133 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.359 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.613 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.613 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.524 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.535 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.621 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.621 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.633 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.633 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.645 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.645 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.645 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:17.877 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:18.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:18.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.714 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.865 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.866 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.878 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.879 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.889 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.889 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:21.122 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:21.375 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:21.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:23.925 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:23.935 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.195 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.197 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.207 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.208 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.217 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.217 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.217 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.721 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.976 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.557 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.567 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.816 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.817 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.826 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.827 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.836 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:29.836 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:30.065 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:30.318 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:30.318 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:32.865 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:32.876 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.682 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.684 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.695 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.695 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.705 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.705 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.705 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:33.933 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:34.186 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:34.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:37.141 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:37.151 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.836 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.837 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.847 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.847 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.856 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.857 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:39.857 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:40.091 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:40.352 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:40.352 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:42.959 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:42.970 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.543 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.556 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.557 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.567 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.568 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.568 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:44.799 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:45.058 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:45.058 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:47.647 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:47.658 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.446 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.447 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.456 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.456 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.463 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.463 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.463 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.692 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.949 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:48.949 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:51.524 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:51.538 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.168 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.169 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.183 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.183 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.194 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.194 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.194 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.432 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:52.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.590 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.601 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.639 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.640 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.650 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.650 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.657 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.658 INFO oss_fuzz - analyse_folder: Dump methods for fuzzfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.658 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:55.895 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:56.156 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:56.156 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.729 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:58.742 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.383 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.384 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.395 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.396 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.405 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.405 INFO oss_fuzz - analyse_folder: Dump methods for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.406 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.638 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.897 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:59.898 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:02.907 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:02.918 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.778 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.779 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.789 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.789 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.798 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.798 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:03.798 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.292 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.293 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.943 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.956 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.988 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.988 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.000 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.000 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.007 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.010 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.010 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.057 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.057 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.064 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.064 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.322 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.356 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.357 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.363 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.984 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.473 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.585 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.745 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.753 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.847 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:15.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:16.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:19.627 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:19.760 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:19.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:19.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.579 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.580 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.580 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_raster.data with fuzzerLogFile-fuzz_raster.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.580 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ppd_gen_1.data with fuzzerLogFile-fuzz_ppd_gen_1.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.580 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ppd_gen_cache.data with fuzzerLogFile-fuzz_ppd_gen_cache.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.580 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ipp_gen.data with fuzzerLogFile-fuzz_ipp_gen.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.580 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_array.data with fuzzerLogFile-fuzz_array.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.580 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ppd_gen_conflicts.data with fuzzerLogFile-fuzz_ppd_gen_conflicts.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.581 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ipp.data with fuzzerLogFile-fuzz_ipp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.581 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_cups.data with fuzzerLogFile-fuzz_cups.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.581 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_http_core.data with fuzzerLogFile-fuzz_http_core.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.581 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.581 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.617 INFO fuzzer_profile - accummulate_profile: fuzz_raster: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.627 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.637 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.649 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.658 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.669 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.679 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.690 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.701 INFO fuzzer_profile - accummulate_profile: fuzz_array: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.711 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.866 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.866 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.870 INFO fuzzer_profile - accummulate_profile: fuzz_raster: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.873 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_raster.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.877 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.877 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.883 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.884 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.886 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.889 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.891 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.891 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.891 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.891 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.891 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.891 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.892 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.892 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.894 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.896 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.896 INFO fuzzer_profile - accummulate_profile: fuzz_raster: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.907 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.907 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.909 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.912 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.916 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.918 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.919 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.920 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.930 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.930 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.932 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.935 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.936 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.936 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.938 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.938 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.939 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_cache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.949 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.949 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.949 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.949 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.949 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.952 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.952 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.952 INFO fuzzer_profile - accummulate_profile: fuzz_array: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.956 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_array.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.958 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.959 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.969 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.969 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.969 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.970 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.971 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.971 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.974 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.974 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.974 INFO fuzzer_profile - accummulate_profile: fuzz_array: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.974 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.975 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.975 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_conflicts.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.979 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.980 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:22.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.007 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.009 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.009 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.009 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.014 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.014 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.069 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.072 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.072 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.073 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.077 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.078 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.109 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.113 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.114 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.114 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.119 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.121 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.226 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.328 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.329 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.329 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.329 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.333 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.336 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.338 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.343 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.344 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.344 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.348 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.350 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.359 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.360 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.361 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.361 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.363 INFO fuzzer_profile - accummulate_profile: fuzz_cups: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.365 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.368 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.413 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.413 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.413 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.413 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.417 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.420 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.434 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.470 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.470 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.481 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.484 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.517 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.536 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.538 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.538 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.538 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.543 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.543 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.603 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.603 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.607 INFO fuzzer_profile - accummulate_profile: fuzz_cups: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.611 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.636 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.636 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.637 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.637 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.641 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.642 INFO fuzzer_profile - accummulate_profile: fuzz_cups: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.679 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.679 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.688 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.688 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.691 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_http_core.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.727 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.728 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.729 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.729 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.733 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.734 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.756 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.756 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.766 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.769 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:23.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.214 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.220 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:24.222 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.879 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.880 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.880 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.880 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:28.888 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.688 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.818 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.917 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:18:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.917 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:19:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.917 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:20:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.917 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:21:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.917 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:22:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.917 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:23:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.917 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:24:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.920 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:25:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.920 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:26:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.920 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:27:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.920 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:28:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.920 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:30:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.920 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:31:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.944 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.944 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_raster/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.975 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:34.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ppd_gen_1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.173 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_array/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.179 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.179 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.179 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ipp_gen/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ppd_gen_conflicts/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.437 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ppd_gen_cache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.756 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.770 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.779 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:35.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzzing/projects/cups/fuzzer/fuzz_ppd.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.139 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzzing/projects/libcups/fuzzer/fuzzfile.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.181 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ipp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.234 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.236 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_http_core/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.260 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.262 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.263 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.263 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_cups/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.277 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzzing/projects/libcups/fuzzer/fuzzipp.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.350 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.535 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.536 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.536 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.536 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.652 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.658 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.877 INFO html_report - create_all_function_table: Assembled a total of 2346 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.877 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.878 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.881 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 184 -- : 184 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.881 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:36.882 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.440 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.698 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.698 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.743 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.743 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.868 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.871 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2296 -- : 2296 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.873 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:37.875 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.980 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:38.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:39.954 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:39.954 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.113 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.114 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.120 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.122 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.122 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.123 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.174 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (90 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.208 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.291 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.292 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.294 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.304 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1179 -- : 1179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.306 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.307 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.857 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.857 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1075 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:40.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.160 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.160 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.165 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.180 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.183 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2385 -- : 2385 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.184 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:41.185 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.294 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2231 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.436 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.599 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.600 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.607 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.626 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.631 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3412 -- : 3412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.632 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:42.633 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.214 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3192 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.541 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.541 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.833 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.834 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.845 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.845 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.845 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.845 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.861 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_cups-filters_fuzzer_fuzz_pdf.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.861 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.881 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.881 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.956 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.956 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.960 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.960 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.960 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.960 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.961 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.978 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_libcupsfilters_fuzzer_fuzz_dither.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.978 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:44.994 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.070 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.070 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.073 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.095 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.101 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4008 -- : 4008 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.102 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:45.104 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.020 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_cups_fuzzer_fuzz_ppd.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:47.022 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3765 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.547 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.547 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.891 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.892 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.905 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.914 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 855 -- : 855 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.915 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:48.916 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.308 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_libcups_fuzzer_fuzzfile.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.309 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (768 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.416 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.416 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.568 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.568 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.577 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.587 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1167 -- : 1167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.589 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:49.590 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.123 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.123 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1063 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.246 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.246 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.396 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.397 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.401 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.410 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 779 -- : 779 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.411 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.412 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.765 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_http_core_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.765 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (697 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.833 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.833 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.955 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.955 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.959 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.964 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.965 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:50.965 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.106 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.140 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.140 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.227 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.227 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.230 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.240 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.242 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1297 -- : 1297 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.242 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.243 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.848 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_libcups_fuzzer_fuzzipp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:51.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.012 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.012 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.196 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.205 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.206 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:52.206 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.477 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.478 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.484 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 713 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.484 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.484 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:58.485 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:04.941 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:04.946 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:05.147 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:05.149 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:05.153 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 332 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:05.154 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:05.154 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:11.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:11.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:11.999 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.000 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.003 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 279 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.006 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:12.007 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:17.134 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:17.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:17.347 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:17.348 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:17.353 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 245 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:17.356 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:17.356 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:23.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:23.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:24.090 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:24.091 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:24.094 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 200 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:24.096 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:24.097 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.946 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.948 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.951 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 198 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.954 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:30.955 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:37.654 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:37.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:37.885 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:37.886 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:37.890 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 180 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:37.892 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:37.893 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.091 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.323 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cupsdReadClient', 'process_client', 'list_ppds', 'cgiPrintCommand', 'create_local_bg_thread', 'unit_tests', 'lpd_queue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.571 INFO html_report - create_all_function_table: Assembled a total of 2346 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.631 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.773 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.773 INFO engine_input - analysis_func: Generating input for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterAddError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_io Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.775 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMarkOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppdClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCharsetToUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.778 INFO engine_input - analysis_func: Generating input for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayNew3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayAdd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCurrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.781 INFO engine_input - analysis_func: Generating input for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_init_client_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsSetServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.783 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_mark_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFreeOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMarkOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppdClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.787 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsConvertOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsBufferGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_init_client_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ipp_read_io Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdCacheGetFinishingValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileGets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdCacheCreateWithFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdCacheCreateWithPPD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.790 INFO engine_input - analysis_func: Generating input for fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.792 INFO engine_input - analysis_func: Generating input for fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.792 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.792 INFO engine_input - analysis_func: Generating input for fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsGetConflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsBufferGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_mark_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetPort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_init_client_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpenFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdCacheGetFinishingValues Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.796 INFO engine_input - analysis_func: Generating input for fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileTell Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetPort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileGets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetList Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.798 INFO engine_input - analysis_func: Generating input for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_init_client_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsSetServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.801 INFO engine_input - analysis_func: Generating input for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetPort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetList Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.803 INFO engine_input - analysis_func: Generating input for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: push_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: error_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: index_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.806 INFO engine_input - analysis_func: Generating input for fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsBufferGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetList Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetPort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileGets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsSetServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.808 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.809 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.809 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.811 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.811 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:43.812 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.901 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.903 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.908 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 713 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.908 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.908 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.909 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:56.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:56.056 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:56.262 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:56.263 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:56.266 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 332 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:56.267 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:56.267 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:02.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:02.690 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:02.895 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:02.896 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:02.899 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 279 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:02.902 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:02.903 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:09.471 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:09.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:09.692 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:09.693 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:09.698 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 245 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:09.701 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:09.701 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.651 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.653 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 200 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.657 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:16.658 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.451 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.455 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.681 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.683 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.686 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 198 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.688 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:23.689 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:28.898 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:28.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:29.125 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:29.127 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2346 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:29.130 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 180 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:29.132 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:29.132 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:35.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:35.804 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.034 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cupsdReadClient', 'process_client', 'list_ppds', 'cgiPrintCommand', 'create_local_bg_thread', 'unit_tests', 'lpd_queue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.037 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.038 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.039 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.040 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.041 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.041 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.041 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.042 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['cupsdReadClient', 'process_client', 'list_ppds', 'cgiPrintCommand', 'create_local_bg_thread', 'unit_tests', 'lpd_queue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.044 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.188 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:36.189 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:41.692 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:41.811 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:41.829 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:41.829 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:42.586 INFO sinks_analyser - analysis_func: ['fuzz_array.c', 'fuzz_ipp_gen.c', 'fuzz_cups.c', 'fuzz_ipp.c', 'fuzzipp.c', 'fuzz_ppd_gen_conflicts.c', 'fuzz_raster.c', 'fuzz_ppd.c', 'fuzzfile.c', 'fuzz_http_core.c', 'fuzz_ppd_gen_cache.c', 'fuzz_pdf.c', 'fuzz_dither.c', 'fuzz_ppd_gen_1.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:42.587 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:42.591 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:42.595 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.055 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.059 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.063 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.070 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.079 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.083 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.091 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.092 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.092 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.092 INFO annotated_cfg - analysis_func: Analysing: fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.094 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.106 INFO annotated_cfg - analysis_func: Analysing: fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.107 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.114 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.127 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.145 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.146 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.146 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.167 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.173 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.179 INFO annotated_cfg - analysis_func: Analysing: fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.184 INFO annotated_cfg - analysis_func: Analysing: fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.187 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.206 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.207 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.207 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.381 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.381 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.382 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.553 INFO public_candidate_analyser - standalone_analysis: Found 2070 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.553 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.708 INFO oss_fuzz - analyse_folder: Found 332 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.708 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:23:43.708 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:11.723 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:11.758 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:11.823 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:11.993 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.089 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.123 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.228 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.262 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.327 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.589 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.625 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.921 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:12.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:13.052 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:13.055 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:25:13.055 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:16.285 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:16.540 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:16.540 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:19.996 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:20.007 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.703 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.714 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.714 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.722 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.722 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.722 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.948 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:22.202 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:22.202 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.416 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.428 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.516 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.517 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.530 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.530 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.540 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.541 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.541 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.027 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.027 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.437 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.447 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.604 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.605 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.615 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.615 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.623 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.623 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.623 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:28.850 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:29.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:29.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:32.650 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:32.661 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.052 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.053 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.065 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.066 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.075 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.075 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.075 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.309 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.563 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.563 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:37.783 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:37.793 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.064 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.065 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.075 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.075 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.083 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.083 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.084 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.316 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.572 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.572 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.075 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.086 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.939 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.939 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.952 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.952 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.961 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.961 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.962 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.197 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.452 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:45.660 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:45.671 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.506 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.517 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.517 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.525 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.525 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.525 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:48.755 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:49.013 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:49.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:52.456 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:52.467 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.125 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.127 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.140 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.140 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.150 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.387 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.643 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.218 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.229 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.072 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.073 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.083 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.083 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.091 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.092 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.092 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.324 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.580 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.580 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:01.800 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:01.812 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.466 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.466 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.478 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.479 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.488 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.488 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.488 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.723 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.983 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:02.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.566 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.577 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.616 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.617 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.628 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.628 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.636 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.636 INFO oss_fuzz - analyse_folder: Dump methods for fuzzfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.636 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:06.871 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:07.134 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:07.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:09.357 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:09.370 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.042 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.043 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.055 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.056 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.065 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.065 INFO oss_fuzz - analyse_folder: Dump methods for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.065 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.308 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.570 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.088 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.099 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.003 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.004 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.023 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.023 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.023 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.256 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.513 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:15.513 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.732 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.744 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.776 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.777 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.788 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.789 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.798 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.845 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.845 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.890 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.891 INFO data_loader - load_all_profiles: - found 28 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.956 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.976 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:17.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.057 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:18.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:24.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:24.920 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:24.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.044 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.050 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:25.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.482 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.371 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.695 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.695 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:32.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.515 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.516 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:38.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.298 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.298 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.471 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:39.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:42.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:45.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.242 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.409 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:46.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:48.967 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.315 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.316 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:49.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:52.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:52.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:53.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:53.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:53.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:53.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:55.794 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:55.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.755 INFO analysis - load_data_files: Found 28 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.756 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.756 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.820 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.843 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.866 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.888 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.912 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.935 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.958 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:04.982 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.005 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.029 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.065 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.065 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.069 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.069 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.070 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.086 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.097 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.098 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.110 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.110 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.110 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.112 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.127 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.129 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.132 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.132 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.149 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.161 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.162 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.166 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.178 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.182 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.183 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.192 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.196 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.205 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.206 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.208 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.209 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.225 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.232 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.233 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.236 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.236 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.236 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.253 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.269 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.286 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.291 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.291 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.304 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.322 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.542 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.542 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.542 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.543 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.547 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.550 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.566 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.574 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.575 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.575 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.577 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.577 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.577 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.578 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.579 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.582 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.584 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.587 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.590 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.594 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.595 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.595 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.599 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.601 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.657 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.659 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.659 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.659 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.662 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.664 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.666 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.668 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.668 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.668 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.668 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.668 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.668 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.669 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.673 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.674 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.675 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.676 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.724 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.724 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.724 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.724 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.728 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.731 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.757 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.759 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.759 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.759 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.764 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.766 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.781 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.784 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.785 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.785 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.789 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:05.792 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.033 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.157 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.332 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.332 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.337 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.354 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.370 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.371 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.405 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.405 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.416 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.433 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.433 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.463 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.543 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.620 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.620 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.630 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.647 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.649 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.649 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.653 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.662 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.670 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.718 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.718 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.730 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.744 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.748 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.780 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.781 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.793 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.810 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.828 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.859 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.859 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.859 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.860 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.864 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.867 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.893 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.895 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.895 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.895 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.900 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.902 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.904 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.929 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.930 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.934 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.952 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.952 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.040 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.040 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.057 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.074 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.076 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.076 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.090 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.093 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.111 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.119 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.119 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.120 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.120 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.124 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.126 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.151 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.151 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.154 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.155 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.156 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.156 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.157 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.161 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.163 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.171 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.175 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.217 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.219 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.219 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.219 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.224 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.226 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.269 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.272 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.272 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.273 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.277 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.279 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.333 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.333 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.342 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.359 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.362 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.453 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.464 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.465 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.465 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.465 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.469 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.472 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.485 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.485 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.505 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.533 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.535 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.540 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.541 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.541 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.546 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.548 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.562 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.563 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.566 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.567 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.567 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.571 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.574 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.614 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.614 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.618 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.623 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.623 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.623 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.623 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.627 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.630 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.635 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.655 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.737 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.737 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.745 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.750 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.767 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.822 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.822 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.823 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.827 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.829 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.837 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.838 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.849 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.869 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.898 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.898 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.902 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.902 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.918 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.995 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:07.995 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.004 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.021 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.054 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.056 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.056 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.056 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.060 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.063 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.106 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.106 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.106 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.106 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.113 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.222 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.226 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.228 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.334 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.337 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.338 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.338 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.342 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.344 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.365 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.366 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.366 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.366 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.370 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.372 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.468 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.469 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.470 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.470 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.474 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:08.476 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.472 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.715 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.716 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.727 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.744 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:10.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.194 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.195 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.195 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.196 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.200 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:11.202 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:18.442 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:18.444 INFO project_profile - __init__: Creating merged profile of 28 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:18.444 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:18.445 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:18.461 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.031 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.479 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.479 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.511 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.527 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.527 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.786 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.786 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:54.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.151 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.151 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.161 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.171 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.180 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.511 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.519 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.520 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.520 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.775 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.782 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.783 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.856 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.899 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.900 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.913 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.922 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.923 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.993 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.993 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:55.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.035 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.035 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.104 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.113 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.129 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.130 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.388 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.389 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.398 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.766 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.767 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.775 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.776 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:56.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.111 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.112 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.156 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.157 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.415 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.424 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.495 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.496 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.538 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.538 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.538 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.559 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.644 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:57.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.419 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.420 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:28:58.421 INFO analysis - extract_tests_from_directories: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.365 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.365 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.365 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.366 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.366 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.378 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:12.707 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:29:13.482 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http_core_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_http_core.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzfile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_cups-filters_fuzzer_fuzz_pdf.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_cups_fuzzer_fuzz_ppd.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_libcups_fuzzer_fuzzfile.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_libcups_fuzzer_fuzzipp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_libcupsfilters_fuzzer_fuzz_dither.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_http_core.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzfile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 228,885,454 bytes received 15,430 bytes 152,600,589.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 228,776,862 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector != \c\o\v\e\r\a\g\e ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-fsanitize=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-fsanitize=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector == \i\n\t\r\o\s\p\e\c\t\o\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing/projects/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git rev-parse HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'OpenPrinting/fuzzing version: 390281fa0105229f63b8d7c2ccbd2baf0494f957' Step #6 - "compile-libfuzzer-introspector-x86_64": OpenPrinting/fuzzing version: 390281fa0105229f63b8d7c2ccbd2baf0494f957 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -r /src/fuzzing/projects/cups/fuzzer/. /src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git rev-parse HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'CUPS version: bb093870b4e61174c1f9ac8b9946ed3f43077855' Step #6 - "compile-libfuzzer-introspector-x86_64": CUPS version: bb093870b4e61174c1f9ac8b9946ed3f43077855 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for codesign... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for true... /usr/bin/true Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... /usr/bin/ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... /usr/bin/chmod Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzip... /usr/bin/gzip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for install-sh script... using /src/cups/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ln... /usr/bin/ln Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... /usr/bin/mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rm... /usr/bin/rm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rmdir... /usr/bin/rmdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xdg-open... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Installing static libraries... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing abs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fmod... -lm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing crypt... -lcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getspent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/auxv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing iconv_open... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing libiconv_open... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statvfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statvfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrouplist... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff member in tm structure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for st_gen member in stat structure... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for removefile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libusb-1.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateCopy in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing acl_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DBUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_message_iter_init_append... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_threads_init_default... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fstack-protector-strong... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fPIE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-char-subscripts... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-deprecated-declarations... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-truncation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-y2k... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-switch... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-unused-result... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OS-specific compiler options... -D_GNU_SOURCE -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyaddr... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getifaddrs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing hstrerror... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing __res_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl package... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSLIBS="-lssl -lcrypto" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSFLAGS="" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_start in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_set_item in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_setcred in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for security/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dns_sd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Avahi client... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libapparmor... checking for libsystemd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-journal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Package systemd was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `systemd.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'systemd' found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print user... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print group... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default system groups... "sys root" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makedefs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cups-files.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cupsd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/mime.convs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/pam.std Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/snmp.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating desktop/cups.desktop Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpd.xinetd Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/org.cups.cups-lpd.plist Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpdAT.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.path Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.socket Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating packaging/cups.list Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": Using ARCHFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CFLAGS=-I.. -D_CUPS_SOURCE -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CXXFLAGS=-I.. -D_CUPS_SOURCE -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_FORTIFY_SOURCE=3 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused Step #6 - "compile-libfuzzer-introspector-x86_64": Using CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using CXX=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using DSOFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": Using LIBS= -lavahi-common -lavahi-client -lssl -lcrypto -lz -lpthread -lcrypt -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cups... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interstub.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stubs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsimage.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling array.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling clock.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling debug.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-localization.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dir.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling encode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling form.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getputfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling globals.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling hash.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addrlist.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling json.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jwt.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": jwt.c:1066:11: warning: 'RSA_generate_key' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 1066 | rsa = RSA_generate_key(3072, 0x10001, NULL, NULL); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/rsa.h:240:1: note: 'RSA_generate_key' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | DEPRECATEDIN_0_9_8(RSA *RSA_generate_key(int bits, unsigned long e, void Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:164:34: note: expanded from macro 'DEPRECATEDIN_0_9_8' Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | # define DEPRECATEDIN_0_9_8(f) DECLARE_DEPRECATED(f) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:115:55: note: expanded from macro 'DECLARE_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 115 | # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling langprintf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling language.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5passwd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling notify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling oauth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pwg-media.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rand.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-error.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stream.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling request.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tempfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling thread.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tls.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling transcode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usersys.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling adminutil.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backchannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backend.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getdevices.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getifaddrs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-attr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-cache.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-conflicts.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-custom.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-emit.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-localize.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-mark.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-page.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interpret.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sidechannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcups.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippevepcl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippevepcl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Main function filename: /src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:34 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveps.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveps... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Main function filename: /src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:34 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-oauth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-oauth... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Main function filename: /src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:36 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-x509.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-x509... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : Main function filename: /src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:37 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveprinter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:39 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippfind.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippfind... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Main function filename: /src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:41 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipptool.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:42 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:45 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:47 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:47 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in filter... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling commandtops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking commandtops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Main function filename: /src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:50 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling gziptoany.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking gziptoany... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Main function filename: /src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:52 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pstops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling common.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking pstops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Main function filename: /src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:52 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertoepson.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertoepson... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:54 : Main function filename: /src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:54 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertohp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertohp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : Main function filename: /src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:55 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertolabel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertolabel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Main function filename: /src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:57 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertopwg.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertopwg... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Main function filename: /src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:59 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in backend... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ieee1284.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling runloop.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp-supplies.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libbackend.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Main function filename: /src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:01 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : Main function filename: /src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:05 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usb.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking usb... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:06 : Main function filename: /src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:06 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dnssd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:08 : Main function filename: /src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:08 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking snmp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Main function filename: /src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:09 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling socket.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking socket... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Main function filename: /src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:10 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in berkeley... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Main function filename: /src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:12 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpq.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpq... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : Main function filename: /src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:13 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpr... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:14 : Main function filename: /src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:14 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lprm.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lprm... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Main function filename: /src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:16 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cgi-bin... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help-index.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling html.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling search.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling template.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupscgi.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling admin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking admin.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Main function filename: /src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:18 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking classes.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : Main function filename: /src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:21 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking help.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Main function filename: /src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:22 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling home.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking home.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Main function filename: /src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:23 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jobs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking jobs.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Main function filename: /src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:24 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking printers.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:25 : Main function filename: /src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:25 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in monitor... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling bcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking bcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:27 : Main function filename: /src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:27 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tbcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking tbcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : Main function filename: /src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:28 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notifier... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dbus.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dbus... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Main function filename: /src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:29 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mailto.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking mailto... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Main function filename: /src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:30 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rss.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rss... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Main function filename: /src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:30 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testnotify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking testnotify... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Main function filename: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:31 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-array.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-attr.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-catalog.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-choice.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-constraint.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-driver.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-file.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-filter.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-font.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-group.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-import.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-mediasize.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-message.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-option.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-profile.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-shared.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-source.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-string.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-variable.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsppdc.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Main function filename: /src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:37 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdhtml.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdhtml... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Main function filename: /src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:39 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdi.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:40 : Main function filename: /src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:40 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdmerge.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdmerge... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Main function filename: /src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:42 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdpo.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : Main function filename: /src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:44 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling genstrings.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking genstrings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : Main function filename: /src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:45 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Generating localization strings... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in scheduler... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling filter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mime.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling type.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsmime.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling banners.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cert.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling client.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling colorman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling conf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dirsvc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling env.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling main.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling listen.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling log.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling policy.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling process.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling quotas.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling select.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling server.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling statbuf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling subscriptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sysman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Main function filename: /src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:53 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsfilter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsfilter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : Main function filename: /src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:00 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-deviced.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-deviced... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : Main function filename: /src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:03 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-driverd.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-driverd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:04 : Main function filename: /src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:04 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-exec.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-exec... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Main function filename: /src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:06 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Main function filename: /src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:06 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in systemv... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cancel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cancel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:07 : Main function filename: /src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:07 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsaccept.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsaccept... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : Main function filename: /src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:09 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsctl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsctl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Main function filename: /src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:10 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupstestppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupstestppd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : Main function filename: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:11 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : Main function filename: /src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:14 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpadmin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpadmin... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Main function filename: /src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:15 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpinfo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpinfo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : Main function filename: /src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:18 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpmove.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpmove... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : Main function filename: /src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:19 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpoptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpoptions... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Main function filename: /src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:21 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpstat.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpstat... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:23 : Main function filename: /src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:23 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in conf... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in data... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in desktop... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in locale... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling checkpo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Linking checkpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Main function filename: /src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:25 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in templates... Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ipp fuzz_ipp.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : Logging next yaml tile to /src/fuzzerLogFile-0-DRRACoOqEM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_cups fuzz_cups.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Logging next yaml tile to /src/fuzzerLogFile-0-I14iG6dJTT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ppd_gen_conflicts fuzz_ppd_gen_conflicts.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:28 : Logging next yaml tile to /src/fuzzerLogFile-0-an1t3UEDKl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen.c:42:17: warning: unused variable 'state' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | ipp_state_t state = ippReadIO(file, (ipp_io_cb_t)cupsFileRead, 1, request, response); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ipp_gen fuzz_ipp_gen.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:30 : Logging next yaml tile to /src/fuzzerLogFile-0-gsuSh05VXA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_raster fuzz_raster.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : Logging next yaml tile to /src/fuzzerLogFile-0-K8Hy7gVote.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_http_core fuzz_http_core.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Logging next yaml tile to /src/fuzzerLogFile-0-2te1pAV5aH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ppd_gen_cache fuzz_ppd_gen_cache.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:34 : Logging next yaml tile to /src/fuzzerLogFile-0-e54iIKu2w8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_array fuzz_array.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Logging next yaml tile to /src/fuzzerLogFile-0-1XtS5LH5LT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1.c:36:9: warning: unused variable 'conflicts' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | int conflicts = ppdConflicts(ppd); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Werror=enum-constexpr-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ppd_gen_1 fuzz_ppd_gen_1.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:38 : Logging next yaml tile to /src/fuzzerLogFile-0-SaaXRIFeFp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + make oss_fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": cp fuzz_ipp fuzz_cups fuzz_ppd_gen_conflicts fuzz_ipp_gen fuzz_raster fuzz_ppd_gen_1 fuzz_http_core fuzz_ppd_gen_cache fuzz_array /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/fuzzing/projects/cups/seeds/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing/projects/cups/seeds /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_cups_seed_corpus.zip fuzz_cups_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/dsc_code.raw (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/testppd_3.raw (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/setpagedevice_code.raw (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/testppd_2.raw (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_http_core_seed_corpus.zip fuzz_http_core_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_http_core_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_http_core_seed_corpus/addresses.raw (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_http_core_seed_corpus/http_fields.raw (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_http_core_seed_corpus/base64_dates.raw (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_http_core_seed_corpus/basic_uri.raw (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ipp_gen_seed_corpus.zip fuzz_ipp_gen_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/bad_collection.raw (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/mixed.raw (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/collection.raw (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ipp_seed_corpus.zip fuzz_ipp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/bad_collection.raw (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/get_printer_attributes.raw (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/mixed.raw (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/collection.raw (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ppd_gen_1_seed_corpus.zip fuzz_ppd_gen_1_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/3 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ppd_gen_cache_seed_corpus.zip fuzz_ppd_gen_cache_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/3 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ppd_gen_conflicts_seed_corpus.zip fuzz_ppd_gen_conflicts_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/3 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_raster_seed_corpus.zip fuzz_raster_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_APPLE.raster (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_COMPRESSED.raster (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_PWG.raster (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_cups_seed_corpus.zip fuzz_http_core_seed_corpus.zip fuzz_ipp_gen_seed_corpus.zip fuzz_ipp_seed_corpus.zip fuzz_ppd_gen_1_seed_corpus.zip fuzz_ppd_gen_cache_seed_corpus.zip fuzz_ppd_gen_conflicts_seed_corpus.zip fuzz_raster_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7b04c75e846796c4a2f4b21f60e3f348c491bc66c0d24908cb49c4c47344a79a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-jbx8k7yw/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data' and '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data' and '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data' and '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data' and '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data' and '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data' and '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data' and '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.yaml' and '/src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.yaml' and '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.yaml' and '/src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.yaml' and '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.yaml' and '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.yaml' and '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.358 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_conflicts is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_raster is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cups is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_cache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp_gen is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_http_core is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_array is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.359 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.399 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-an1t3UEDKl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.436 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-K8Hy7gVote Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.473 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I14iG6dJTT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.512 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e54iIKu2w8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gsuSh05VXA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.582 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2te1pAV5aH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.620 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SaaXRIFeFp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.656 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DRRACoOqEM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.690 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1XtS5LH5LT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.842 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_conflicts', 'fuzzer_log_file': 'fuzzerLogFile-0-an1t3UEDKl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_raster', 'fuzzer_log_file': 'fuzzerLogFile-0-K8Hy7gVote'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cups', 'fuzzer_log_file': 'fuzzerLogFile-0-I14iG6dJTT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_cache', 'fuzzer_log_file': 'fuzzerLogFile-0-e54iIKu2w8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp_gen', 'fuzzer_log_file': 'fuzzerLogFile-0-gsuSh05VXA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_http_core', 'fuzzer_log_file': 'fuzzerLogFile-0-2te1pAV5aH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_1', 'fuzzer_log_file': 'fuzzerLogFile-0-SaaXRIFeFp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp', 'fuzzer_log_file': 'fuzzerLogFile-0-DRRACoOqEM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_array', 'fuzzer_log_file': 'fuzzerLogFile-0-1XtS5LH5LT'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:44.844 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.071 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.071 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.071 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.071 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.076 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.076 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.122 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.185 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.249 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.308 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.529 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.530 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1XtS5LH5LT.data with fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I14iG6dJTT.data with fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2te1pAV5aH.data with fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-K8Hy7gVote.data with fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DRRACoOqEM.data with fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gsuSh05VXA.data with fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SaaXRIFeFp.data with fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-an1t3UEDKl.data with fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e54iIKu2w8.data with fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.531 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.547 INFO fuzzer_profile - accummulate_profile: fuzz_array: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.548 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.548 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.548 INFO fuzzer_profile - accummulate_profile: fuzz_array: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.549 INFO fuzzer_profile - accummulate_profile: fuzz_cups: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.551 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_array.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.551 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.551 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.551 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.552 INFO fuzzer_profile - accummulate_profile: fuzz_cups: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.553 INFO fuzzer_profile - accummulate_profile: fuzz_raster: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.555 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.555 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.555 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO fuzzer_profile - accummulate_profile: fuzz_raster: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.557 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.558 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_raster.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.559 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_http_core.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.560 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.561 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.561 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.561 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.562 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.562 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.562 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.562 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.563 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.563 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.563 INFO fuzzer_profile - accummulate_profile: fuzz_array: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.563 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.563 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.564 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.565 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.566 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.567 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.568 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.568 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.569 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.569 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.569 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.571 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.571 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.571 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.573 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_conflicts.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.575 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.575 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.575 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.575 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.575 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.576 INFO fuzzer_profile - accummulate_profile: fuzz_raster: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.576 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.578 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.578 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.578 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.578 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.579 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.579 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.579 INFO fuzzer_profile - accummulate_profile: fuzz_cups: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.579 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.581 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.585 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_cache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.588 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.588 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.588 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.589 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.589 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.589 INFO fuzzer_profile - accummulate_profile: fuzz_http_core: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.613 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.614 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.614 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.614 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.614 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.615 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.615 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.615 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.616 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.616 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.616 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.617 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.652 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.653 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.654 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.655 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.655 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.655 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.655 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.656 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.656 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.656 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.657 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.658 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.723 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.725 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.725 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.725 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.726 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:45.728 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.012 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.013 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.013 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.013 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.013 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.135 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.139 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.140 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.140 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.140 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.140 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.140 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.140 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.141 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.142 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:134:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:136:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:140:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:141:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.143 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:142:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:144:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:145:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:146:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:148:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:149:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:150:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:154:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:155:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:158:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:159:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.147 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:161:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.148 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:162:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.148 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:164:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.148 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.148 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.148 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.148 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.154 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:25:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.154 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:26:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.154 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:27:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.154 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:28:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.154 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:29:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.154 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:31:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.154 INFO project_profile - __init__: Line numbers are different in the same function: cleanup_files:32:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.157 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.157 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_array/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.165 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_raster/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_cups/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.183 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_http_core/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.200 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.201 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ipp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.229 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ipp_gen/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.258 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ppd_gen_conflicts/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.421 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ppd_gen_1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.582 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20251212/fuzz_ppd_gen_cache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.829 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.848 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.848 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.848 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.848 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.855 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.858 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.872 INFO html_report - create_all_function_table: Assembled a total of 321 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.872 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.880 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.880 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.880 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.880 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:46.880 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.485 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (58 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.515 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.613 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.613 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.614 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.615 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.615 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.616 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 193 -- : 193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.616 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.616 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.696 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (156 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.727 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.823 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.823 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.826 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.826 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 278 -- : 278 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.827 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.827 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.943 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.943 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (241 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:47.967 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.046 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.046 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.049 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.051 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.052 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.053 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.287 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_http_core_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.288 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (486 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.429 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.429 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.531 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.531 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.534 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.537 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 754 -- : 754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.538 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.539 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.845 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (654 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.947 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:48.947 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.086 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.086 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.093 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.094 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 762 -- : 762 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.094 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.094 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.408 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.408 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (662 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.629 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.773 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.773 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1875 -- : 1875 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.789 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:49.790 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.693 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.693 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1713 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.804 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.804 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.951 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.956 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.964 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.966 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1796 -- : 1796 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:50.969 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:51.895 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:51.895 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1636 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:51.990 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:51.990 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.130 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.131 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.136 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.146 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2435 -- : 2435 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.152 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:52.153 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:53.359 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:53.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2213 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:53.800 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:53.800 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.049 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.049 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.057 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.058 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.058 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.438 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.438 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 439 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.439 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.439 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.439 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.439 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.454 INFO html_report - create_all_function_table: Assembled a total of 321 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.465 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.469 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.469 INFO engine_input - analysis_func: Generating input for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayAdd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCurrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayGetLast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayFind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.470 INFO engine_input - analysis_func: Generating input for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_read_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterAddError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO engine_input - analysis_func: Generating input for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: error_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.473 INFO engine_input - analysis_func: Generating input for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayNew3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAddrGetList Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: httpAssembleURI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.474 INFO engine_input - analysis_func: Generating input for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.475 INFO engine_input - analysis_func: Generating input for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.477 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.477 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMarkOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_mark_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayNew3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.479 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMarkOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFreeOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayNew3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsLangGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCharsetToUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.481 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsConvertOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsBufferGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileGetConf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ipp_read_io Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.483 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.485 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.485 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.507 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.515 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.515 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.515 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.515 INFO annotated_cfg - analysis_func: Analysing: fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.516 INFO annotated_cfg - analysis_func: Analysing: fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.517 INFO annotated_cfg - analysis_func: Analysing: fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.518 INFO annotated_cfg - analysis_func: Analysing: fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.519 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.521 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.523 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.529 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.534 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.628 INFO oss_fuzz - analyse_folder: Found 345 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.628 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:31:54.628 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.362 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.397 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.461 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.632 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.730 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.763 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.869 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.903 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:22.968 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.229 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.262 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.298 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.363 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.531 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.629 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.768 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.801 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:23.865 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:24.125 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:24.160 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:24.452 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:24.852 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:24.918 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:24.920 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:33:24.920 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:28.281 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:28.535 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:28.535 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:31.255 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:31.266 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:32.935 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:32.935 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:32.945 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:32.945 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:32.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:32.952 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:32.952 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:33.174 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:33.428 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:33.428 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.111 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.122 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.211 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.212 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.224 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.224 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.234 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.234 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.234 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.465 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.720 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:36.720 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.371 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.381 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.534 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.534 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.544 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.544 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.551 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.551 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.551 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:39.783 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:40.042 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:40.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:43.212 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:43.223 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.590 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.591 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.603 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.603 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.611 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.611 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.611 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:45.843 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:46.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:46.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:48.862 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:48.873 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.139 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.140 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.158 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.158 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.158 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.388 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.641 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:49.641 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:52.366 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:52.378 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.217 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.217 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.229 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.229 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.237 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.237 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.237 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.472 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.724 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:53.724 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:56.410 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:56.420 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.228 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.229 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.239 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.239 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.246 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.247 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.247 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.481 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.735 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:34:59.735 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:02.396 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:02.408 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.058 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.059 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.071 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.071 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.080 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.080 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.314 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.571 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:04.571 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:07.718 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:07.729 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.563 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.564 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.573 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.574 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.581 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.581 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:08.816 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:09.077 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:09.077 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:11.825 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:11.837 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.484 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.496 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.503 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.503 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.503 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:12.740 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:13.000 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:13.000 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:15.738 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:15.749 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.417 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.418 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.428 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.428 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.435 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.435 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.435 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.669 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.932 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:17.932 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.607 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.619 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.710 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.720 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.721 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.729 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.729 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.729 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:20.970 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:21.230 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:21.231 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.468 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.479 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.636 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.636 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.647 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.647 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.654 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.654 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.654 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:24.888 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:25.149 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:25.149 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:27.932 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:27.944 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.290 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.291 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.301 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.302 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.309 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.309 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.309 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.547 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.805 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:30.805 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.579 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.590 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.856 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.857 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.866 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.867 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.874 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.874 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:33.874 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:34.107 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:34.368 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:34.368 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.119 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.132 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.980 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.981 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.990 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.991 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.998 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.998 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:37.998 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:38.238 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:38.498 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:38.498 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:41.228 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:41.239 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.054 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.055 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.065 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.065 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.073 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.073 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.309 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.568 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:44.568 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:47.286 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:47.299 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:48.945 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:48.945 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:48.955 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:48.955 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:48.963 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:48.963 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:48.963 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:49.203 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:49.462 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:49.463 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.125 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.137 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.979 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.980 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.990 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.990 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.998 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.998 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:52.998 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:53.235 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:53.499 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:53.499 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:56.656 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:56.669 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.327 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.327 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.339 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.339 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.347 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.347 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.347 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.584 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.847 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:35:57.847 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.576 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.587 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.625 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.625 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.635 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.635 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.642 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.642 INFO oss_fuzz - analyse_folder: Dump methods for fuzzfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.642 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:00.878 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:01.141 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:01.141 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:03.867 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:03.880 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.549 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.549 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.561 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.562 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.570 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.570 INFO oss_fuzz - analyse_folder: Dump methods for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.570 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:04.809 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:05.073 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:05.073 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:07.762 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:07.774 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.671 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.672 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.682 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.682 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.689 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.689 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:08.926 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:09.186 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:09.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.406 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.418 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.450 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.450 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.461 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.461 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.469 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.517 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.517 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.564 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.564 INFO data_loader - load_all_profiles: - found 32 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.654 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.674 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.685 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.686 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.728 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.773 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.784 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.809 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.810 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.810 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.819 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.823 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.874 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.919 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:12.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.002 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.162 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.224 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:13.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.247 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.312 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.351 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.804 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.911 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:18.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.815 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.962 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:23.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:24.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:29.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:29.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:29.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:29.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.732 INFO analysis - load_data_files: Found 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.732 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.732 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.776 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.777 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.777 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.777 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.788 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.791 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.791 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.791 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.792 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.796 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.803 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.808 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.808 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.808 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.809 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.819 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.826 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.827 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.827 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.828 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.833 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.837 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.837 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.837 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.846 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.848 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.856 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.860 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.860 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.861 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.862 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.867 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.867 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.868 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.877 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.878 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.878 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.878 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.878 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.886 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.891 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.898 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.898 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.899 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.900 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.906 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.908 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.909 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.909 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.919 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.927 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:32.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.210 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.210 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.210 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.210 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.210 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.214 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.216 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.216 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.216 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.217 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.217 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.219 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.254 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.255 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.256 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.256 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.257 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.260 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.266 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.271 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.272 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.274 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.274 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.274 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.274 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.276 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.276 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.276 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.276 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.277 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.277 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.277 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.278 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.279 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.289 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.292 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.292 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.292 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.293 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.295 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.297 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.313 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.314 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.314 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.314 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.317 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.327 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.327 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.327 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.327 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.327 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.330 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.330 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.330 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.331 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.331 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.331 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.333 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.336 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.343 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.344 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.345 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.345 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.345 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.346 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.346 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.346 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.349 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.364 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.441 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.441 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.447 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.447 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.447 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.448 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.448 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.449 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.449 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.449 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.466 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.472 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.473 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.474 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.476 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.476 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.476 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.489 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.490 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.495 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.495 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.496 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.498 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.499 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.499 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.501 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.514 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.532 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.537 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.548 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.548 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.550 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.559 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.559 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.569 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.766 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.768 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.769 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.769 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.770 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.772 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.784 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.784 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.786 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.788 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.790 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.790 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.790 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.791 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.793 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.804 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.822 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.830 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.842 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.847 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.848 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.920 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.921 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.921 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.921 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.921 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.923 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.931 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.932 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.932 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.932 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.933 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.934 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.935 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.935 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.935 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.936 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_http_core.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.936 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.939 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.954 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.959 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.960 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.961 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.961 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.962 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.964 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.969 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.977 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.979 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.980 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.980 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.981 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.983 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.985 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:33.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.011 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.037 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.050 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.050 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.050 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.050 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.051 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.054 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.080 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.109 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.109 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.123 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.123 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.126 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.136 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.144 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.145 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.154 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.172 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.173 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.175 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.192 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.192 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.192 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.198 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.198 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.208 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.209 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.226 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.227 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.243 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.243 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.243 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.243 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.248 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.250 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.259 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.260 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.260 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.260 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.264 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.267 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.267 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.267 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.276 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.276 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.277 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.279 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.295 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.297 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.314 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.314 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.324 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.324 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.325 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.342 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.439 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.532 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.582 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.587 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.588 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.588 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.593 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.595 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.599 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.602 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.602 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.602 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.606 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.609 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.621 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.621 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.621 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.621 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.625 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.628 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.658 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.660 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.661 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.661 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.661 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.661 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.662 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.666 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.666 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.667 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.667 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.668 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.671 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.673 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.675 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.693 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.733 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.734 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.734 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.734 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.738 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.741 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.752 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.755 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.756 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.756 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.760 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.761 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.761 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.763 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.765 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.770 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.772 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.772 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.772 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.776 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.779 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.783 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.814 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.925 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:34.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.082 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.082 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.092 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.109 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.122 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.125 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.126 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.126 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.131 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.133 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.140 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.141 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.151 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.169 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_http_core.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.215 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.220 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.222 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 21.2k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.57k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.57k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.38k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 2.15k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 2.15k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.545 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.546 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.546 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.546 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.551 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.553 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 3.72k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 30.1k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 30.1k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.606 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.607 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.608 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.608 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.612 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:35.614 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:41.779 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:41.780 INFO project_profile - __init__: Creating merged profile of 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:41.780 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:41.781 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:36:41.788 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:03.612 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.037 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.037 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.065 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.075 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.094 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.105 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.123 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.123 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.152 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.153 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.159 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.166 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.208 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.250 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.459 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.459 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.672 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.924 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:04.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.131 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.172 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.172 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.201 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.201 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.201 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.235 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.243 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.243 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.456 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.457 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.707 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.708 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.722 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.730 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.731 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.737 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.745 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.753 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.754 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.754 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.797 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.797 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:05.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.053 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.384 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.385 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.745 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.815 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.816 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.826 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.899 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:06.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.157 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.158 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.189 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.196 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.197 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.197 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.219 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DRRACoOqEM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I14iG6dJTT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2te1pAV5aH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SaaXRIFeFp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1XtS5LH5LT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-an1t3UEDKl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e54iIKu2w8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gsuSh05VXA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K8Hy7gVote.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.767 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.767 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.767 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.767 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.768 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:07.769 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_http_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20251212/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.385 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.410 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.432 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.465 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.481 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.518 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.553 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.574 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:10.593 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:19.477 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:19.947 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:19.947 INFO debug_info - create_friendly_debug_types: Have to create for 35504 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.040 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.055 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.068 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.082 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.265 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.279 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.292 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.305 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.319 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.331 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.344 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.357 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.371 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:20.385 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:21.820 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/22/include/fuzzer/FuzzedDataProvider.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception_ptr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-support.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/language.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/rand.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls-openssl.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/hash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp-support.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/md5.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ipp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/array.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/file.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string-private.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/globals.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addr.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addrlist.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/options.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/request.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/thread.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/usersys.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ipp_gen.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-cache.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ppd_gen_1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-attr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-conflicts.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-custom.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-mark.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-page.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/pwg-media.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/transcode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_http_core.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_cups.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-interpret.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ppd_gen_cache.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/encode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_array.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_helpers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algobase.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/limits ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stream.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_raster.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stubs.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.554 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.555 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.556 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.556 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.557 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.558 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.558 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.559 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.559 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.560 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.560 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.562 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.562 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.563 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.564 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.564 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.564 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.565 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.565 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.565 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.566 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.566 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.567 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.567 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.568 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.569 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.570 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.570 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:27.741 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:28.148 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:28.182 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:28.336 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:37:28.337 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_libcupsfilters_fuzzer_fuzz_dither.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_libcups_fuzzer_fuzzipp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_libcups_fuzzer_fuzzfile.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_cups_fuzzer_fuzz_ppd.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_cups-filters_fuzzer_fuzz_pdf.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzfile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_http_core.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http_core.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http_core_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1XtS5LH5LT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1XtS5LH5LT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1XtS5LH5LT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2te1pAV5aH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2te1pAV5aH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2te1pAV5aH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2te1pAV5aH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2te1pAV5aH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2te1pAV5aH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DRRACoOqEM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DRRACoOqEM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DRRACoOqEM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DRRACoOqEM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DRRACoOqEM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DRRACoOqEM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I14iG6dJTT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I14iG6dJTT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I14iG6dJTT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I14iG6dJTT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I14iG6dJTT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I14iG6dJTT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8Hy7gVote.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8Hy7gVote.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8Hy7gVote.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8Hy7gVote.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8Hy7gVote.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8Hy7gVote.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SaaXRIFeFp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SaaXRIFeFp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SaaXRIFeFp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-an1t3UEDKl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-an1t3UEDKl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-an1t3UEDKl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-an1t3UEDKl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-an1t3UEDKl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-an1t3UEDKl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e54iIKu2w8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e54iIKu2w8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e54iIKu2w8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e54iIKu2w8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e54iIKu2w8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e54iIKu2w8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gsuSh05VXA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gsuSh05VXA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gsuSh05VXA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gsuSh05VXA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gsuSh05VXA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gsuSh05VXA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_http_core.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_http_core.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzfile.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzfile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/fuzzfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/lookup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/publish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/simple-watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/strlst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/cstdlib Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/exception_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_algobase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stringfwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 193,730,805 bytes received 20,752 bytes 77,500,622.80 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 193,614,944 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/982 files][ 0.0 B/184.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/982 files][ 0.0 B/184.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/982 files][ 0.0 B/184.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/982 files][ 0.0 B/184.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/982 files][ 0.0 B/184.6 MiB] 0% Done / [1/982 files][ 50.1 KiB/184.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/982 files][ 1.9 MiB/184.6 MiB] 1% Done / [1/982 files][ 2.4 MiB/184.6 MiB] 1% Done / [2/982 files][ 2.5 MiB/184.6 MiB] 1% Done / [3/982 files][ 2.5 MiB/184.6 MiB] 1% Done / [4/982 files][ 2.5 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_cache_colormap.png [Content-Type=image/png]... Step #8: / [4/982 files][ 2.5 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/982 files][ 2.5 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/982 files][ 2.5 MiB/184.6 MiB] 1% Done / [5/982 files][ 2.5 MiB/184.6 MiB] 1% Done / [6/982 files][ 2.5 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/982 files][ 2.6 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/982 files][ 2.6 MiB/184.6 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/982 files][ 2.6 MiB/184.6 MiB] 1% Done - [7/982 files][ 2.6 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8Hy7gVote.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/982 files][ 2.6 MiB/184.6 MiB] 1% Done - [8/982 files][ 2.6 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2te1pAV5aH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/982 files][ 2.6 MiB/184.6 MiB] 1% Done - [9/982 files][ 2.6 MiB/184.6 MiB] 1% Done - [10/982 files][ 2.6 MiB/184.6 MiB] 1% Done - [11/982 files][ 3.1 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: - [11/982 files][ 3.1 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/982 files][ 3.1 MiB/184.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/982 files][ 3.6 MiB/184.6 MiB] 1% Done - [12/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SaaXRIFeFp.data [Content-Type=application/octet-stream]... Step #8: - [12/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [12/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/982 files][ 3.8 MiB/184.6 MiB] 2% Done - [13/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/982 files][ 3.8 MiB/184.6 MiB] 2% Done - [14/982 files][ 3.8 MiB/184.6 MiB] 2% Done - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1XtS5LH5LT.data [Content-Type=application/octet-stream]... Step #8: - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp_gen.covreport [Content-Type=application/octet-stream]... Step #8: - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done - [15/982 files][ 3.8 MiB/184.6 MiB] 2% Done - [16/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [16/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 3.8 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 4.5 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 4.5 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 4.9 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_array_colormap.png [Content-Type=image/png]... Step #8: - [16/982 files][ 4.9 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/982 files][ 5.1 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/982 files][ 5.1 MiB/184.6 MiB] 2% Done - [18/982 files][ 5.1 MiB/184.6 MiB] 2% Done - [18/982 files][ 5.1 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/982 files][ 5.1 MiB/184.6 MiB] 2% Done \ \ [19/982 files][ 5.1 MiB/184.6 MiB] 2% Done \ [20/982 files][ 5.1 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20/982 files][ 5.1 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20/982 files][ 5.1 MiB/184.6 MiB] 2% Done \ [21/982 files][ 5.1 MiB/184.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [21/982 files][ 5.1 MiB/184.6 MiB] 2% Done \ [22/982 files][ 5.1 MiB/184.6 MiB] 2% Done \ [23/982 files][ 5.4 MiB/184.6 MiB] 2% Done \ [24/982 files][ 6.2 MiB/184.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [24/982 files][ 6.2 MiB/184.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [24/982 files][ 6.2 MiB/184.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [24/982 files][ 6.6 MiB/184.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [24/982 files][ 6.6 MiB/184.6 MiB] 3% Done \ [25/982 files][ 8.4 MiB/184.6 MiB] 4% Done \ [26/982 files][ 8.4 MiB/184.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_raster_colormap.png [Content-Type=image/png]... Step #8: \ [26/982 files][ 8.4 MiB/184.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [26/982 files][ 8.4 MiB/184.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [27/982 files][ 8.4 MiB/184.6 MiB] 4% Done \ [27/982 files][ 8.4 MiB/184.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2te1pAV5aH.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [27/982 files][ 8.4 MiB/184.6 MiB] 4% Done \ [27/982 files][ 8.7 MiB/184.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [27/982 files][ 9.3 MiB/184.6 MiB] 5% Done \ [27/982 files][ 9.3 MiB/184.6 MiB] 5% Done \ [28/982 files][ 9.3 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [28/982 files][ 9.3 MiB/184.6 MiB] 5% Done \ [29/982 files][ 9.3 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_http_core.covreport [Content-Type=application/octet-stream]... Step #8: \ [30/982 files][ 9.3 MiB/184.6 MiB] 5% Done \ [30/982 files][ 9.3 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gsuSh05VXA.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/982 files][ 9.3 MiB/184.6 MiB] 5% Done \ [30/982 files][ 9.3 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/982 files][ 9.3 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/982 files][ 9.3 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/982 files][ 9.9 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_conflicts_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I14iG6dJTT.data [Content-Type=application/octet-stream]... Step #8: \ [30/982 files][ 9.9 MiB/184.6 MiB] 5% Done \ [30/982 files][ 9.9 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/982 files][ 9.9 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [31/982 files][ 9.9 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/982 files][ 9.9 MiB/184.6 MiB] 5% Done \ [31/982 files][ 9.9 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [31/982 files][ 10.0 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/982 files][ 10.0 MiB/184.6 MiB] 5% Done \ [31/982 files][ 10.0 MiB/184.6 MiB] 5% Done \ [31/982 files][ 10.0 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/982 files][ 10.5 MiB/184.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_1.covreport [Content-Type=application/octet-stream]... Step #8: \ [31/982 files][ 11.4 MiB/184.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/982 files][ 11.6 MiB/184.6 MiB] 6% Done \ [31/982 files][ 11.8 MiB/184.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: \ [31/982 files][ 12.4 MiB/184.6 MiB] 6% Done \ [32/982 files][ 12.4 MiB/184.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [32/982 files][ 12.4 MiB/184.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/982 files][ 12.4 MiB/184.6 MiB] 6% Done \ [32/982 files][ 12.4 MiB/184.6 MiB] 6% Done \ [32/982 files][ 12.9 MiB/184.6 MiB] 6% Done \ [33/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: \ [33/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [34/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SaaXRIFeFp.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [34/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [34/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [36/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [36/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2te1pAV5aH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [37/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [37/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I14iG6dJTT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [37/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [38/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [38/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [38/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [39/982 files][ 13.7 MiB/184.6 MiB] 7% Done \ [40/982 files][ 13.7 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/982 files][ 13.9 MiB/184.6 MiB] 7% Done \ [41/982 files][ 13.9 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [41/982 files][ 13.9 MiB/184.6 MiB] 7% Done \ [42/982 files][ 14.5 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/982 files][ 14.5 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-an1t3UEDKl.data [Content-Type=application/octet-stream]... Step #8: \ [42/982 files][ 14.5 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/982 files][ 14.5 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/982 files][ 14.5 MiB/184.6 MiB] 7% Done \ [43/982 files][ 14.5 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [43/982 files][ 14.6 MiB/184.6 MiB] 7% Done \ [44/982 files][ 14.6 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [44/982 files][ 14.6 MiB/184.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [44/982 files][ 15.0 MiB/184.6 MiB] 8% Done \ [45/982 files][ 15.0 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_raster.covreport [Content-Type=application/octet-stream]... Step #8: \ [45/982 files][ 15.1 MiB/184.6 MiB] 8% Done \ [46/982 files][ 15.1 MiB/184.6 MiB] 8% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [46/982 files][ 15.1 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [46/982 files][ 15.1 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [46/982 files][ 15.1 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [47/982 files][ 15.1 MiB/184.6 MiB] 8% Done | [47/982 files][ 15.1 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [47/982 files][ 15.3 MiB/184.6 MiB] 8% Done | [48/982 files][ 15.5 MiB/184.6 MiB] 8% Done | [49/982 files][ 15.5 MiB/184.6 MiB] 8% Done | [50/982 files][ 15.5 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [50/982 files][ 15.5 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: | [50/982 files][ 15.5 MiB/184.6 MiB] 8% Done | [51/982 files][ 15.5 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: | [51/982 files][ 15.7 MiB/184.6 MiB] 8% Done | [52/982 files][ 15.7 MiB/184.6 MiB] 8% Done | [53/982 files][ 15.7 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_cache.covreport [Content-Type=application/octet-stream]... Step #8: | [53/982 files][ 15.8 MiB/184.6 MiB] 8% Done | [53/982 files][ 15.8 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cups_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [53/982 files][ 15.8 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [53/982 files][ 15.8 MiB/184.6 MiB] 8% Done | [53/982 files][ 15.8 MiB/184.6 MiB] 8% Done | [53/982 files][ 15.8 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DRRACoOqEM.data.yaml [Content-Type=application/octet-stream]... Step #8: | [53/982 files][ 15.8 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_conflicts.covreport [Content-Type=application/octet-stream]... Step #8: | [54/982 files][ 15.8 MiB/184.6 MiB] 8% Done | [54/982 files][ 15.8 MiB/184.6 MiB] 8% Done | [55/982 files][ 15.8 MiB/184.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [55/982 files][ 16.7 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: | [55/982 files][ 16.7 MiB/184.6 MiB] 9% Done | [55/982 files][ 16.7 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [55/982 files][ 16.7 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [55/982 files][ 16.7 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.7 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.7 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e54iIKu2w8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-an1t3UEDKl.data.yaml [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e54iIKu2w8.data [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DRRACoOqEM.data [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done | [56/982 files][ 16.8 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 17.0 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_array.covreport [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 17.1 MiB/184.6 MiB] 9% Done | [56/982 files][ 17.1 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [56/982 files][ 17.1 MiB/184.6 MiB] 9% Done | [57/982 files][ 17.1 MiB/184.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: | [57/982 files][ 17.6 MiB/184.6 MiB] 9% Done | [58/982 files][ 18.5 MiB/184.6 MiB] 10% Done | [59/982 files][ 18.8 MiB/184.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: | [59/982 files][ 20.3 MiB/184.6 MiB] 11% Done | [60/982 files][ 20.3 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.3 MiB/184.6 MiB] 11% Done | [60/982 files][ 20.3 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1XtS5LH5LT.data.yaml [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.3 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.6 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DRRACoOqEM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [60/982 files][ 20.8 MiB/184.6 MiB] 11% Done | [60/982 files][ 20.8 MiB/184.6 MiB] 11% Done | [61/982 files][ 20.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gsuSh05VXA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [61/982 files][ 21.1 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [61/982 files][ 21.3 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [61/982 files][ 21.3 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [62/982 files][ 21.7 MiB/184.6 MiB] 11% Done | [62/982 files][ 21.7 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [62/982 files][ 21.7 MiB/184.6 MiB] 11% Done | [62/982 files][ 21.7 MiB/184.6 MiB] 11% Done | [63/982 files][ 21.7 MiB/184.6 MiB] 11% Done | [64/982 files][ 21.8 MiB/184.6 MiB] 11% Done | [65/982 files][ 21.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [65/982 files][ 21.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: | [65/982 files][ 21.8 MiB/184.6 MiB] 11% Done | [66/982 files][ 21.8 MiB/184.6 MiB] 11% Done | [67/982 files][ 21.8 MiB/184.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [67/982 files][ 23.2 MiB/184.6 MiB] 12% Done | [68/982 files][ 23.2 MiB/184.6 MiB] 12% Done | [69/982 files][ 23.2 MiB/184.6 MiB] 12% Done | [70/982 files][ 23.2 MiB/184.6 MiB] 12% Done | [71/982 files][ 23.2 MiB/184.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [71/982 files][ 23.2 MiB/184.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [71/982 files][ 23.6 MiB/184.6 MiB] 12% Done | [72/982 files][ 23.6 MiB/184.6 MiB] 12% Done | [73/982 files][ 23.6 MiB/184.6 MiB] 12% Done | [74/982 files][ 23.6 MiB/184.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [74/982 files][ 23.6 MiB/184.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gsuSh05VXA.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [74/982 files][ 23.6 MiB/184.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [74/982 files][ 23.6 MiB/184.6 MiB] 12% Done | [75/982 files][ 23.6 MiB/184.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [75/982 files][ 24.2 MiB/184.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [75/982 files][ 25.0 MiB/184.6 MiB] 13% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [75/982 files][ 25.0 MiB/184.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8Hy7gVote.data [Content-Type=application/octet-stream]... Step #8: / [76/982 files][ 25.0 MiB/184.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [76/982 files][ 25.0 MiB/184.6 MiB] 13% Done / [76/982 files][ 25.0 MiB/184.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp_gen_colormap.png [Content-Type=image/png]... Step #8: / [76/982 files][ 25.0 MiB/184.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [76/982 files][ 27.1 MiB/184.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [76/982 files][ 27.6 MiB/184.6 MiB] 14% Done / [77/982 files][ 27.8 MiB/184.6 MiB] 15% Done / [78/982 files][ 28.1 MiB/184.6 MiB] 15% Done / [79/982 files][ 28.4 MiB/184.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [80/982 files][ 28.5 MiB/184.6 MiB] 15% Done / [80/982 files][ 28.5 MiB/184.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [80/982 files][ 28.5 MiB/184.6 MiB] 15% Done / [81/982 files][ 28.5 MiB/184.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [81/982 files][ 28.5 MiB/184.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [81/982 files][ 29.5 MiB/184.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cups.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e54iIKu2w8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [81/982 files][ 29.5 MiB/184.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [81/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [82/982 files][ 29.7 MiB/184.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I14iG6dJTT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [83/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [84/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [84/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [85/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [86/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [86/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [86/982 files][ 29.7 MiB/184.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8Hy7gVote.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [87/982 files][ 29.7 MiB/184.6 MiB] 16% Done / [87/982 files][ 29.7 MiB/184.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [88/982 files][ 30.5 MiB/184.6 MiB] 16% Done / [89/982 files][ 30.5 MiB/184.6 MiB] 16% Done / [89/982 files][ 30.5 MiB/184.6 MiB] 16% Done / [89/982 files][ 31.1 MiB/184.6 MiB] 16% Done / [89/982 files][ 31.1 MiB/184.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_1_colormap.png [Content-Type=image/png]... Step #8: / [90/982 files][ 31.1 MiB/184.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_http_core_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-an1t3UEDKl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [90/982 files][ 31.1 MiB/184.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/config.h [Content-Type=text/x-chdr]... Step #8: / [91/982 files][ 31.8 MiB/184.6 MiB] 17% Done / [92/982 files][ 31.8 MiB/184.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/printers.c [Content-Type=text/x-csrc]... Step #8: / [93/982 files][ 31.9 MiB/184.6 MiB] 17% Done / [93/982 files][ 31.9 MiB/184.6 MiB] 17% Done / [93/982 files][ 32.1 MiB/184.6 MiB] 17% Done / [93/982 files][ 32.9 MiB/184.6 MiB] 17% Done / [94/982 files][ 33.2 MiB/184.6 MiB] 17% Done / [95/982 files][ 33.4 MiB/184.6 MiB] 18% Done / [96/982 files][ 33.6 MiB/184.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/html.c [Content-Type=text/x-csrc]... Step #8: / [96/982 files][ 34.0 MiB/184.6 MiB] 18% Done / [97/982 files][ 34.0 MiB/184.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/help-index.c [Content-Type=text/x-csrc]... Step #8: / [98/982 files][ 34.0 MiB/184.6 MiB] 18% Done / [99/982 files][ 34.0 MiB/184.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/cgi-private.h [Content-Type=text/x-chdr]... Step #8: / [100/982 files][ 34.8 MiB/184.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/classes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testhi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/admin.c [Content-Type=text/x-csrc]... Step #8: / [100/982 files][ 35.8 MiB/184.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/help-index.h [Content-Type=text/x-chdr]... Step #8: / [101/982 files][ 36.6 MiB/184.6 MiB] 19% Done / [102/982 files][ 36.6 MiB/184.6 MiB] 19% Done / [102/982 files][ 37.1 MiB/184.6 MiB] 20% Done / [102/982 files][ 38.1 MiB/184.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/jobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/home.c [Content-Type=text/x-csrc]... Step #8: / [103/982 files][ 38.7 MiB/184.6 MiB] 20% Done / [104/982 files][ 38.7 MiB/184.6 MiB] 20% Done / [105/982 files][ 38.7 MiB/184.6 MiB] 20% Done / [105/982 files][ 38.7 MiB/184.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/template.c [Content-Type=text/x-csrc]... Step #8: / [106/982 files][ 38.7 MiB/184.6 MiB] 20% Done / [107/982 files][ 38.7 MiB/184.6 MiB] 20% Done / [107/982 files][ 38.7 MiB/184.6 MiB] 20% Done / [108/982 files][ 39.0 MiB/184.6 MiB] 21% Done / [109/982 files][ 39.0 MiB/184.6 MiB] 21% Done / [109/982 files][ 39.5 MiB/184.6 MiB] 21% Done / [109/982 files][ 39.7 MiB/184.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/help.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/search.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testtemplate.c [Content-Type=text/x-csrc]... Step #8: / [109/982 files][ 40.1 MiB/184.6 MiB] 21% Done / [110/982 files][ 40.1 MiB/184.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/cgi.h [Content-Type=text/x-chdr]... Step #8: / [111/982 files][ 40.1 MiB/184.6 MiB] 21% Done / [112/982 files][ 40.1 MiB/184.6 MiB] 21% Done / [113/982 files][ 40.2 MiB/184.6 MiB] 21% Done / [114/982 files][ 40.4 MiB/184.6 MiB] 21% Done / [115/982 files][ 40.7 MiB/184.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/var.c [Content-Type=text/x-csrc]... Step #8: / [116/982 files][ 40.8 MiB/184.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testcgi.c [Content-Type=text/x-csrc]... Step #8: / [117/982 files][ 41.1 MiB/184.6 MiB] 22% Done / [118/982 files][ 41.1 MiB/184.6 MiB] 22% Done / [119/982 files][ 41.1 MiB/184.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/ipp-var.c [Content-Type=text/x-csrc]... Step #8: / [119/982 files][ 41.3 MiB/184.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/printer-png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/printer-lg-png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippeveprinter.c [Content-Type=text/x-csrc]... Step #8: / [120/982 files][ 42.1 MiB/184.6 MiB] 22% Done / [121/982 files][ 42.1 MiB/184.6 MiB] 22% Done / [121/982 files][ 42.3 MiB/184.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippevepcl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/dither.h [Content-Type=text/x-chdr]... Step #8: / [122/982 files][ 42.8 MiB/184.6 MiB] 23% Done / [122/982 files][ 43.4 MiB/184.6 MiB] 23% Done / [123/982 files][ 44.0 MiB/184.6 MiB] 23% Done / [124/982 files][ 44.0 MiB/184.6 MiB] 23% Done / [125/982 files][ 44.3 MiB/184.6 MiB] 23% Done / [125/982 files][ 44.3 MiB/184.6 MiB] 23% Done / [125/982 files][ 44.3 MiB/184.6 MiB] 23% Done / [126/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [127/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [128/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [128/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [128/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [129/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [130/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [131/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [132/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [132/982 files][ 44.3 MiB/184.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippeveps.c [Content-Type=text/x-csrc]... Step #8: / [133/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [134/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [134/982 files][ 44.3 MiB/184.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippfind.c [Content-Type=text/x-csrc]... Step #8: / [135/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [135/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [136/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [137/982 files][ 44.3 MiB/184.6 MiB] 24% Done / [138/982 files][ 44.6 MiB/184.6 MiB] 24% Done / [139/982 files][ 44.6 MiB/184.6 MiB] 24% Done / [139/982 files][ 44.8 MiB/184.6 MiB] 24% Done / [139/982 files][ 44.9 MiB/184.6 MiB] 24% Done / [139/982 files][ 45.0 MiB/184.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/printer-sm-png.h [Content-Type=text/x-chdr]... Step #8: / [139/982 files][ 45.0 MiB/184.6 MiB] 24% Done / [139/982 files][ 45.0 MiB/184.6 MiB] 24% Done / [140/982 files][ 45.2 MiB/184.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/cups-oauth.c [Content-Type=text/x-csrc]... Step #8: / [141/982 files][ 45.3 MiB/184.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ipptool.c [Content-Type=text/x-csrc]... Step #8: / [142/982 files][ 45.3 MiB/184.6 MiB] 24% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/cups-x509.c [Content-Type=text/x-csrc]... Step #8: - [142/982 files][ 45.3 MiB/184.6 MiB] 24% Done - [143/982 files][ 45.3 MiB/184.6 MiB] 24% Done - [144/982 files][ 45.3 MiB/184.6 MiB] 24% Done - [145/982 files][ 45.3 MiB/184.6 MiB] 24% Done - [145/982 files][ 45.3 MiB/184.6 MiB] 24% Done - [146/982 files][ 45.3 MiB/184.6 MiB] 24% Done - [147/982 files][ 45.3 MiB/184.6 MiB] 24% Done - [148/982 files][ 45.3 MiB/184.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippevecommon.h [Content-Type=text/x-chdr]... Step #8: - [149/982 files][ 45.8 MiB/184.6 MiB] 24% Done - [150/982 files][ 46.0 MiB/184.6 MiB] 24% Done - [151/982 files][ 46.3 MiB/184.6 MiB] 25% Done - [152/982 files][ 46.4 MiB/184.6 MiB] 25% Done - [152/982 files][ 46.4 MiB/184.6 MiB] 25% Done - [153/982 files][ 46.4 MiB/184.6 MiB] 25% Done - [154/982 files][ 46.4 MiB/184.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language-private.h [Content-Type=text/x-chdr]... Step #8: - [154/982 files][ 46.6 MiB/184.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dir.c [Content-Type=text/x-csrc]... Step #8: - [154/982 files][ 46.6 MiB/184.6 MiB] 25% Done - [155/982 files][ 47.1 MiB/184.6 MiB] 25% Done - [156/982 files][ 47.3 MiB/184.6 MiB] 25% Done - [156/982 files][ 47.3 MiB/184.6 MiB] 25% Done - [157/982 files][ 47.7 MiB/184.6 MiB] 25% Done - [157/982 files][ 48.2 MiB/184.6 MiB] 26% Done - [158/982 files][ 48.6 MiB/184.6 MiB] 26% Done - [159/982 files][ 48.6 MiB/184.6 MiB] 26% Done - [160/982 files][ 48.9 MiB/184.6 MiB] 26% Done - [160/982 files][ 49.7 MiB/184.6 MiB] 26% Done - [160/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [161/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [162/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [163/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [164/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [165/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [166/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [167/982 files][ 49.8 MiB/184.6 MiB] 26% Done - [168/982 files][ 50.1 MiB/184.6 MiB] 27% Done - [169/982 files][ 50.1 MiB/184.6 MiB] 27% Done - [170/982 files][ 50.1 MiB/184.6 MiB] 27% Done - [171/982 files][ 50.1 MiB/184.6 MiB] 27% Done - [172/982 files][ 50.4 MiB/184.6 MiB] 27% Done - [173/982 files][ 50.4 MiB/184.6 MiB] 27% Done - [174/982 files][ 50.4 MiB/184.6 MiB] 27% Done - [175/982 files][ 50.4 MiB/184.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.c [Content-Type=text/x-csrc]... Step #8: - [176/982 files][ 50.4 MiB/184.6 MiB] 27% Done - [177/982 files][ 50.4 MiB/184.6 MiB] 27% Done - [178/982 files][ 50.6 MiB/184.6 MiB] 27% Done - [179/982 files][ 50.6 MiB/184.6 MiB] 27% Done - [180/982 files][ 50.9 MiB/184.6 MiB] 27% Done - [181/982 files][ 50.9 MiB/184.6 MiB] 27% Done - [181/982 files][ 50.9 MiB/184.6 MiB] 27% Done - [182/982 files][ 51.1 MiB/184.6 MiB] 27% Done - [183/982 files][ 51.8 MiB/184.6 MiB] 28% Done - [184/982 files][ 51.8 MiB/184.6 MiB] 28% Done - [185/982 files][ 51.8 MiB/184.6 MiB] 28% Done - [186/982 files][ 52.4 MiB/184.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcreds.c [Content-Type=text/x-csrc]... Step #8: - [187/982 files][ 55.0 MiB/184.6 MiB] 29% Done - [188/982 files][ 55.0 MiB/184.6 MiB] 29% Done - [189/982 files][ 55.0 MiB/184.6 MiB] 29% Done - [189/982 files][ 55.5 MiB/184.6 MiB] 30% Done - [190/982 files][ 56.3 MiB/184.6 MiB] 30% Done - [191/982 files][ 56.3 MiB/184.6 MiB] 30% Done - [192/982 files][ 56.3 MiB/184.6 MiB] 30% Done - [193/982 files][ 56.6 MiB/184.6 MiB] 30% Done - [194/982 files][ 58.1 MiB/184.6 MiB] 31% Done - [195/982 files][ 58.4 MiB/184.6 MiB] 31% Done - [196/982 files][ 59.6 MiB/184.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testoauth.c [Content-Type=text/x-csrc]... Step #8: - [197/982 files][ 59.8 MiB/184.6 MiB] 32% Done - [198/982 files][ 59.8 MiB/184.6 MiB] 32% Done - [198/982 files][ 59.8 MiB/184.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/test-internal.h [Content-Type=text/x-chdr]... Step #8: - [198/982 files][ 61.4 MiB/184.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.h [Content-Type=text/x-chdr]... Step #8: - [198/982 files][ 62.0 MiB/184.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest-options.c [Content-Type=text/x-csrc]... Step #8: - [198/982 files][ 63.9 MiB/184.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-mark.c [Content-Type=text/x-csrc]... Step #8: - [199/982 files][ 64.1 MiB/184.6 MiB] 34% Done - [199/982 files][ 64.1 MiB/184.6 MiB] 34% Done - [200/982 files][ 64.9 MiB/184.6 MiB] 35% Done - [201/982 files][ 66.5 MiB/184.6 MiB] 35% Done - [202/982 files][ 67.0 MiB/184.6 MiB] 36% Done - [203/982 files][ 67.2 MiB/184.6 MiB] 36% Done \ \ [204/982 files][ 67.8 MiB/184.6 MiB] 36% Done \ [205/982 files][ 67.8 MiB/184.6 MiB] 36% Done \ [206/982 files][ 68.3 MiB/184.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interpret.c [Content-Type=text/x-csrc]... Step #8: \ [206/982 files][ 69.3 MiB/184.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.c [Content-Type=text/x-csrc]... Step #8: \ [206/982 files][ 69.6 MiB/184.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testraster.c [Content-Type=text/x-csrc]... Step #8: \ [206/982 files][ 70.6 MiB/184.6 MiB] 38% Done \ [207/982 files][ 70.9 MiB/184.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest-job.c [Content-Type=text/x-csrc]... Step #8: \ [207/982 files][ 71.2 MiB/184.6 MiB] 38% Done \ [208/982 files][ 71.2 MiB/184.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getputfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/sidechannel.h [Content-Type=text/x-chdr]... Step #8: \ [208/982 files][ 71.7 MiB/184.6 MiB] 38% Done \ [209/982 files][ 71.7 MiB/184.6 MiB] 38% Done \ [209/982 files][ 71.9 MiB/184.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster.h [Content-Type=text/x-chdr]... Step #8: \ [210/982 files][ 72.2 MiB/184.6 MiB] 39% Done \ [210/982 files][ 72.2 MiB/184.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/debug-internal.h [Content-Type=text/x-chdr]... Step #8: \ [211/982 files][ 72.2 MiB/184.6 MiB] 39% Done \ [211/982 files][ 72.4 MiB/184.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testsnmp.c [Content-Type=text/x-csrc]... Step #8: \ [211/982 files][ 72.7 MiB/184.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/json.h [Content-Type=text/x-chdr]... Step #8: \ [212/982 files][ 75.8 MiB/184.6 MiB] 41% Done \ [212/982 files][ 75.8 MiB/184.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-error.c [Content-Type=text/x-csrc]... Step #8: \ [212/982 files][ 77.9 MiB/184.6 MiB] 42% Done \ [213/982 files][ 78.5 MiB/184.6 MiB] 42% Done \ [214/982 files][ 78.5 MiB/184.6 MiB] 42% Done \ [215/982 files][ 78.6 MiB/184.6 MiB] 42% Done \ [216/982 files][ 78.9 MiB/184.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/backend.c [Content-Type=text/x-csrc]... Step #8: \ [216/982 files][ 79.0 MiB/184.6 MiB] 42% Done \ [217/982 files][ 79.1 MiB/184.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-support.c [Content-Type=text/x-csrc]... Step #8: \ [217/982 files][ 79.1 MiB/184.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest.c [Content-Type=text/x-csrc]... Step #8: \ [218/982 files][ 79.8 MiB/184.6 MiB] 43% Done \ [219/982 files][ 80.1 MiB/184.6 MiB] 43% Done \ [220/982 files][ 80.1 MiB/184.6 MiB] 43% Done \ [221/982 files][ 80.1 MiB/184.6 MiB] 43% Done \ [222/982 files][ 80.1 MiB/184.6 MiB] 43% Done \ [223/982 files][ 80.1 MiB/184.6 MiB] 43% Done \ [223/982 files][ 80.1 MiB/184.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/base.h [Content-Type=text/x-chdr]... Step #8: \ [224/982 files][ 80.1 MiB/184.6 MiB] 43% Done \ [224/982 files][ 80.1 MiB/184.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls-openssl.c [Content-Type=text/x-csrc]... Step #8: \ [224/982 files][ 80.2 MiB/184.6 MiB] 43% Done \ [225/982 files][ 80.2 MiB/184.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testipp.c [Content-Type=text/x-csrc]... Step #8: \ [225/982 files][ 80.2 MiB/184.6 MiB] 43% Done \ [226/982 files][ 80.2 MiB/184.6 MiB] 43% Done \ [227/982 files][ 80.3 MiB/184.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.h [Content-Type=text/x-chdr]... Step #8: \ [227/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [228/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [229/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [230/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [231/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [232/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [233/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [234/982 files][ 80.3 MiB/184.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5passwd.c [Content-Type=text/x-csrc]... Step #8: \ [235/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [235/982 files][ 80.3 MiB/184.6 MiB] 43% Done \ [236/982 files][ 80.4 MiB/184.6 MiB] 43% Done \ [237/982 files][ 80.4 MiB/184.6 MiB] 43% Done \ [238/982 files][ 80.4 MiB/184.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-support.c [Content-Type=text/x-csrc]... Step #8: \ [239/982 files][ 81.1 MiB/184.6 MiB] 43% Done \ [240/982 files][ 81.1 MiB/184.6 MiB] 43% Done \ [240/982 files][ 81.3 MiB/184.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-testpage.h [Content-Type=text/x-chdr]... Step #8: \ [240/982 files][ 81.9 MiB/184.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/backend.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/clock.c [Content-Type=text/x-csrc]... Step #8: \ [241/982 files][ 81.9 MiB/184.6 MiB] 44% Done \ [241/982 files][ 81.9 MiB/184.6 MiB] 44% Done \ [241/982 files][ 81.9 MiB/184.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.c [Content-Type=text/x-csrc]... Step #8: \ [241/982 files][ 81.9 MiB/184.6 MiB] 44% Done \ [242/982 files][ 81.9 MiB/184.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/form.h [Content-Type=text/x-chdr]... Step #8: \ [243/982 files][ 81.9 MiB/184.6 MiB] 44% Done \ [243/982 files][ 81.9 MiB/184.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-cache.c [Content-Type=text/x-csrc]... Step #8: \ [243/982 files][ 82.4 MiB/184.6 MiB] 44% Done \ [244/982 files][ 82.4 MiB/184.6 MiB] 44% Done \ [245/982 files][ 82.4 MiB/184.6 MiB] 44% Done \ [246/982 files][ 82.7 MiB/184.6 MiB] 44% Done \ [247/982 files][ 82.7 MiB/184.6 MiB] 44% Done \ [248/982 files][ 83.0 MiB/184.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.h [Content-Type=text/x-chdr]... Step #8: \ [249/982 files][ 83.0 MiB/184.6 MiB] 44% Done \ [249/982 files][ 83.0 MiB/184.6 MiB] 44% Done \ [250/982 files][ 83.0 MiB/184.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls-gnutls.c [Content-Type=text/x-csrc]... Step #8: \ [250/982 files][ 83.7 MiB/184.6 MiB] 45% Done \ [251/982 files][ 83.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testoptions.c [Content-Type=text/x-csrc]... Step #8: \ [251/982 files][ 83.7 MiB/184.6 MiB] 45% Done \ [252/982 files][ 84.0 MiB/184.6 MiB] 45% Done \ [253/982 files][ 84.0 MiB/184.6 MiB] 45% Done \ [254/982 files][ 84.6 MiB/184.6 MiB] 45% Done \ [255/982 files][ 84.7 MiB/184.6 MiB] 45% Done \ [256/982 files][ 84.7 MiB/184.6 MiB] 45% Done | | [257/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [258/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [259/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.h [Content-Type=text/x-chdr]... Step #8: | [260/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [260/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testlang.c [Content-Type=text/x-csrc]... Step #8: | [260/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testdnssd.c [Content-Type=text/x-csrc]... Step #8: | [261/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [261/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [262/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [263/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [264/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [265/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-file.c [Content-Type=text/x-csrc]... Step #8: | [265/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/json.c [Content-Type=text/x-csrc]... Step #8: | [265/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [266/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testthreads.c [Content-Type=text/x-csrc]... Step #8: | [266/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/debug.c [Content-Type=text/x-csrc]... Step #8: | [266/982 files][ 84.7 MiB/184.6 MiB] 45% Done | [267/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testhttp.c [Content-Type=text/x-csrc]... Step #8: | [267/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd.c [Content-Type=text/x-csrc]... Step #8: | [267/982 files][ 84.7 MiB/184.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testppd.c [Content-Type=text/x-csrc]... Step #8: | [267/982 files][ 86.0 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string.c [Content-Type=text/x-csrc]... Step #8: | [267/982 files][ 86.5 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-custom.c [Content-Type=text/x-csrc]... Step #8: | [267/982 files][ 86.6 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testconflicts.c [Content-Type=text/x-csrc]... Step #8: | [268/982 files][ 86.6 MiB/184.6 MiB] 46% Done | [268/982 files][ 86.6 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-emit.c [Content-Type=text/x-csrc]... Step #8: | [268/982 files][ 86.6 MiB/184.6 MiB] 46% Done | [269/982 files][ 86.6 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getifaddrs-internal.h [Content-Type=text/x-chdr]... Step #8: | [270/982 files][ 86.6 MiB/184.6 MiB] 46% Done | [271/982 files][ 86.6 MiB/184.6 MiB] 46% Done | [271/982 files][ 86.6 MiB/184.6 MiB] 46% Done | [272/982 files][ 86.6 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testarray.c [Content-Type=text/x-csrc]... Step #8: | [272/982 files][ 86.6 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tlscheck.c [Content-Type=text/x-csrc]... Step #8: | [272/982 files][ 86.7 MiB/184.6 MiB] 46% Done | [273/982 files][ 86.7 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testjwt.c [Content-Type=text/x-csrc]... Step #8: | [273/982 files][ 86.7 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/form.c [Content-Type=text/x-csrc]... Step #8: | [273/982 files][ 86.8 MiB/184.6 MiB] 46% Done | [274/982 files][ 86.8 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg-private.h [Content-Type=text/x-chdr]... Step #8: | [274/982 files][ 86.8 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.c [Content-Type=text/x-csrc]... Step #8: | [274/982 files][ 86.8 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.h [Content-Type=text/x-chdr]... Step #8: | [274/982 files][ 86.8 MiB/184.6 MiB] 46% Done | [275/982 files][ 86.8 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg-media.c [Content-Type=text/x-csrc]... Step #8: | [275/982 files][ 86.8 MiB/184.6 MiB] 46% Done | [276/982 files][ 86.8 MiB/184.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/jwt.c [Content-Type=text/x-csrc]... Step #8: | [276/982 files][ 86.8 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-attr.c [Content-Type=text/x-csrc]... Step #8: | [276/982 files][ 86.8 MiB/184.6 MiB] 47% Done | [277/982 files][ 86.8 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getifaddrs.c [Content-Type=text/x-csrc]... Step #8: | [278/982 files][ 86.8 MiB/184.6 MiB] 47% Done | [278/982 files][ 86.8 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5-internal.h [Content-Type=text/x-chdr]... Step #8: | [279/982 files][ 86.8 MiB/184.6 MiB] 47% Done | [279/982 files][ 86.8 MiB/184.6 MiB] 47% Done | [280/982 files][ 86.8 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/oauth.c [Content-Type=text/x-csrc]... Step #8: | [280/982 files][ 86.8 MiB/184.6 MiB] 47% Done | [281/982 files][ 86.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.h [Content-Type=text/x-chdr]... Step #8: | [282/982 files][ 86.9 MiB/184.6 MiB] 47% Done | [282/982 files][ 86.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd.h [Content-Type=text/x-chdr]... Step #8: | [282/982 files][ 86.9 MiB/184.6 MiB] 47% Done | [283/982 files][ 86.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups-private.h [Content-Type=text/x-chdr]... Step #8: | [283/982 files][ 86.9 MiB/184.6 MiB] 47% Done | [284/982 files][ 87.2 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/util.c [Content-Type=text/x-csrc]... Step #8: | [284/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [285/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [286/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [287/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [288/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [289/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [290/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [291/982 files][ 87.2 MiB/184.6 MiB] 47% Done | [292/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [293/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tempfile.c [Content-Type=text/x-csrc]... Step #8: | [293/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.h [Content-Type=text/x-chdr]... Step #8: | [293/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/snmp-private.h [Content-Type=text/x-chdr]... Step #8: | [293/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [293/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [294/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/hash.c [Content-Type=text/x-csrc]... Step #8: | [294/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/langprintf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stubs.c [Content-Type=text/x-csrc]... Step #8: | [294/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addr.c [Content-Type=text/x-csrc]... Step #8: | [294/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [294/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [295/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [296/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [297/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [298/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [299/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testadmin.c [Content-Type=text/x-csrc]... Step #8: | [300/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.h [Content-Type=text/x-chdr]... Step #8: | [300/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [300/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcache.c [Content-Type=text/x-csrc]... Step #8: | [301/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [302/982 files][ 87.3 MiB/184.6 MiB] 47% Done | [302/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-private.h [Content-Type=text/x-chdr]... Step #8: | [302/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/adminutil.h [Content-Type=text/x-chdr]... Step #8: | [302/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testclock.c [Content-Type=text/x-csrc]... Step #8: | [302/982 files][ 87.3 MiB/184.6 MiB] 47% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testpwg.c [Content-Type=text/x-csrc]... Step #8: / [302/982 files][ 87.3 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/json-private.h [Content-Type=text/x-chdr]... Step #8: / [302/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testtestpage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/rand.c [Content-Type=text/x-csrc]... Step #8: / [302/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [302/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-page.c [Content-Type=text/x-csrc]... Step #8: / [302/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/encode.c [Content-Type=text/x-csrc]... Step #8: / [302/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testclient.c [Content-Type=text/x-csrc]... Step #8: / [302/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testi18n.c [Content-Type=text/x-csrc]... Step #8: / [302/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-private.h [Content-Type=text/x-chdr]... Step #8: / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testgetdests.c [Content-Type=text/x-csrc]... Step #8: / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/backchannel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.c [Content-Type=text/x-csrc]... Step #8: / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-localize.c [Content-Type=text/x-csrc]... Step #8: / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/options.c [Content-Type=text/x-csrc]... Step #8: / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dir.h [Content-Type=text/x-chdr]... Step #8: / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [303/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [304/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/adminutil.c [Content-Type=text/x-csrc]... Step #8: / [304/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.c [Content-Type=text/x-csrc]... Step #8: / [304/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [305/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/snmp.c [Content-Type=text/x-csrc]... Step #8: / [305/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [306/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getdevices.c [Content-Type=text/x-csrc]... Step #8: / [306/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [307/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [308/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [309/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testfile.c [Content-Type=text/x-csrc]... Step #8: / [310/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [311/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [311/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testform.c [Content-Type=text/x-csrc]... Step #8: / [311/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stream.c [Content-Type=text/x-csrc]... Step #8: / [311/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [312/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [313/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [313/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [314/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/sidechannel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testdest.c [Content-Type=text/x-csrc]... Step #8: / [314/982 files][ 87.4 MiB/184.6 MiB] 47% Done / [314/982 files][ 87.4 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/oauth.h [Content-Type=text/x-chdr]... Step #8: / [314/982 files][ 87.5 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-conflicts.c [Content-Type=text/x-csrc]... Step #8: / [314/982 files][ 87.5 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-private.h [Content-Type=text/x-chdr]... Step #8: / [315/982 files][ 87.5 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testjson.c [Content-Type=text/x-csrc]... Step #8: / [316/982 files][ 87.5 MiB/184.6 MiB] 47% Done / [316/982 files][ 87.5 MiB/184.6 MiB] 47% Done / [316/982 files][ 87.5 MiB/184.6 MiB] 47% Done / [317/982 files][ 87.6 MiB/184.6 MiB] 47% Done / [318/982 files][ 87.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcups.c [Content-Type=text/x-csrc]... Step #8: / [318/982 files][ 87.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-private.h [Content-Type=text/x-chdr]... Step #8: / [318/982 files][ 87.8 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/jwt.h [Content-Type=text/x-chdr]... Step #8: / [318/982 files][ 87.8 MiB/184.6 MiB] 47% Done / [319/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [320/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [321/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [322/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [323/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [324/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [325/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [326/982 files][ 87.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addrlist.c [Content-Type=text/x-csrc]... Step #8: / [326/982 files][ 87.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/rasterbench.c [Content-Type=text/x-csrc]... Step #8: / [326/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [327/982 files][ 87.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: / [328/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [329/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [330/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [331/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [332/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [333/982 files][ 87.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/notify.c [Content-Type=text/x-csrc]... Step #8: / [334/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [335/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [335/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [336/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [337/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [338/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [339/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [340/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [340/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [341/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [342/982 files][ 87.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5.c [Content-Type=text/x-csrc]... Step #8: / [343/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [343/982 files][ 87.9 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/auth.c [Content-Type=text/x-csrc]... Step #8: / [343/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [343/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [344/982 files][ 87.9 MiB/184.6 MiB] 47% Done / [345/982 files][ 88.0 MiB/184.6 MiB] 47% Done / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cachebench.c [Content-Type=text/x-csrc]... Step #8: / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-util.c [Content-Type=text/x-csrc]... Step #8: / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups.h [Content-Type=text/x-chdr]... Step #8: / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/globals.c [Content-Type=text/x-csrc]... Step #8: / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string-private.h [Content-Type=text/x-chdr]... Step #8: / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/usersys.c [Content-Type=text/x-csrc]... Step #8: / [346/982 files][ 88.0 MiB/184.6 MiB] 47% Done / [347/982 files][ 88.0 MiB/184.6 MiB] 47% Done / [348/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/debug-private.h [Content-Type=text/x-chdr]... Step #8: / [349/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interstub.c [Content-Type=text/x-csrc]... Step #8: / [349/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [349/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [350/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/request.c [Content-Type=text/x-csrc]... Step #8: / [350/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest-localization.c [Content-Type=text/x-csrc]... Step #8: / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/monitor/tbcp.c [Content-Type=text/x-csrc]... Step #8: / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/monitor/bcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/printers.c [Content-Type=text/x-csrc]... Step #8: / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/sysman.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/subscriptions.c [Content-Type=text/x-csrc]... Step #8: / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [351/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/network.h [Content-Type=text/x-chdr]... Step #8: / [352/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [352/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [353/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [354/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [355/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/classes.c [Content-Type=text/x-csrc]... Step #8: / [355/982 files][ 88.1 MiB/184.6 MiB] 47% Done / [356/982 files][ 88.1 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/sysman.h [Content-Type=text/x-chdr]... Step #8: / [356/982 files][ 88.2 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/statbuf.c [Content-Type=text/x-csrc]... Step #8: / [356/982 files][ 88.2 MiB/184.6 MiB] 47% Done / [357/982 files][ 88.2 MiB/184.6 MiB] 47% Done / [358/982 files][ 88.2 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/job.h [Content-Type=text/x-chdr]... Step #8: / [358/982 files][ 88.2 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/colorman.c [Content-Type=text/x-csrc]... Step #8: / [358/982 files][ 88.2 MiB/184.6 MiB] 47% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/main.c [Content-Type=text/x-csrc]... Step #8: - [358/982 files][ 88.5 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/util.h [Content-Type=text/x-chdr]... Step #8: - [358/982 files][ 88.5 MiB/184.6 MiB] 47% Done - [359/982 files][ 88.5 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/mime.c [Content-Type=text/x-csrc]... Step #8: - [360/982 files][ 88.5 MiB/184.6 MiB] 47% Done - [360/982 files][ 88.5 MiB/184.6 MiB] 47% Done - [361/982 files][ 88.5 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/mime-private.h [Content-Type=text/x-chdr]... Step #8: - [361/982 files][ 88.5 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cupsd.h [Content-Type=text/x-chdr]... Step #8: - [361/982 files][ 88.5 MiB/184.6 MiB] 47% Done - [362/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [363/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/colorman.h [Content-Type=text/x-chdr]... Step #8: - [364/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [364/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-driverd.cxx [Content-Type=text/x-c++src]... Step #8: - [364/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [365/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/ipp.c [Content-Type=text/x-csrc]... Step #8: - [365/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [366/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-deviced.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/banners.h [Content-Type=text/x-chdr]... Step #8: - [366/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [366/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/util.c [Content-Type=text/x-csrc]... Step #8: - [367/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [368/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testmime.c [Content-Type=text/x-csrc]... Step #8: - [369/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [370/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/job.c [Content-Type=text/x-csrc]... Step #8: - [371/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [372/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/listen.c [Content-Type=text/x-csrc]... Step #8: - [372/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/server.c [Content-Type=text/x-csrc]... Step #8: - [373/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cert.h [Content-Type=text/x-chdr]... Step #8: - [373/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [373/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testspeed.c [Content-Type=text/x-csrc]... Step #8: - [373/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [374/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [374/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/type.c [Content-Type=text/x-csrc]... Step #8: - [374/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/filter.c [Content-Type=text/x-csrc]... Step #8: - [374/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/env.c [Content-Type=text/x-csrc]... Step #8: - [375/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/policy.h [Content-Type=text/x-chdr]... Step #8: - [375/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [375/982 files][ 88.6 MiB/184.6 MiB] 47% Done - [375/982 files][ 88.6 MiB/184.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/conf.c [Content-Type=text/x-csrc]... Step #8: - [375/982 files][ 88.6 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testlpd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/log.c [Content-Type=text/x-csrc]... Step #8: - [375/982 files][ 88.6 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/policy.c [Content-Type=text/x-csrc]... Step #8: - [376/982 files][ 88.6 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/printers.h [Content-Type=text/x-chdr]... Step #8: - [377/982 files][ 88.6 MiB/184.6 MiB] 48% Done - [378/982 files][ 88.6 MiB/184.6 MiB] 48% Done - [378/982 files][ 88.6 MiB/184.6 MiB] 48% Done - [379/982 files][ 88.6 MiB/184.6 MiB] 48% Done - [379/982 files][ 88.6 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/classes.h [Content-Type=text/x-chdr]... Step #8: - [379/982 files][ 88.6 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/client.h [Content-Type=text/x-chdr]... Step #8: - [379/982 files][ 88.7 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/statbuf.h [Content-Type=text/x-chdr]... Step #8: - [380/982 files][ 88.7 MiB/184.6 MiB] 48% Done - [380/982 files][ 88.7 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-lpd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/auth.h [Content-Type=text/x-chdr]... Step #8: - [380/982 files][ 88.7 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/banners.c [Content-Type=text/x-csrc]... Step #8: - [380/982 files][ 88.7 MiB/184.6 MiB] 48% Done - [380/982 files][ 89.0 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/network.c [Content-Type=text/x-csrc]... Step #8: - [380/982 files][ 89.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-exec.c [Content-Type=text/x-csrc]... Step #8: - [381/982 files][ 89.2 MiB/184.6 MiB] 48% Done - [381/982 files][ 89.2 MiB/184.6 MiB] 48% Done - [382/982 files][ 89.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testsub.c [Content-Type=text/x-csrc]... Step #8: - [382/982 files][ 89.2 MiB/184.6 MiB] 48% Done - [383/982 files][ 89.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/mime.h [Content-Type=text/x-chdr]... Step #8: - [384/982 files][ 89.2 MiB/184.6 MiB] 48% Done - [384/982 files][ 89.2 MiB/184.6 MiB] 48% Done - [384/982 files][ 89.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/process.c [Content-Type=text/x-csrc]... Step #8: - [385/982 files][ 89.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/dirsvc.h [Content-Type=text/x-chdr]... Step #8: - [385/982 files][ 89.2 MiB/184.6 MiB] 48% Done - [386/982 files][ 89.2 MiB/184.6 MiB] 48% Done - [386/982 files][ 89.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/quotas.c [Content-Type=text/x-csrc]... Step #8: - [387/982 files][ 89.3 MiB/184.6 MiB] 48% Done - [387/982 files][ 89.3 MiB/184.6 MiB] 48% Done - [387/982 files][ 89.3 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/conf.h [Content-Type=text/x-chdr]... Step #8: - [388/982 files][ 89.4 MiB/184.6 MiB] 48% Done - [389/982 files][ 89.4 MiB/184.6 MiB] 48% Done - [389/982 files][ 89.4 MiB/184.6 MiB] 48% Done - [390/982 files][ 89.4 MiB/184.6 MiB] 48% Done - [391/982 files][ 89.4 MiB/184.6 MiB] 48% Done - [391/982 files][ 89.4 MiB/184.6 MiB] 48% Done - [392/982 files][ 89.4 MiB/184.6 MiB] 48% Done - [393/982 files][ 89.6 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/auth.c [Content-Type=text/x-csrc]... Step #8: - [393/982 files][ 89.6 MiB/184.6 MiB] 48% Done - [394/982 files][ 89.6 MiB/184.6 MiB] 48% Done - [395/982 files][ 89.6 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/dirsvc.c [Content-Type=text/x-csrc]... Step #8: - [396/982 files][ 89.6 MiB/184.6 MiB] 48% Done - [396/982 files][ 89.6 MiB/184.6 MiB] 48% Done - [397/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [398/982 files][ 89.7 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/select.c [Content-Type=text/x-csrc]... Step #8: - [399/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [399/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [400/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [401/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [402/982 files][ 89.7 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cupsfilter.c [Content-Type=text/x-csrc]... Step #8: - [403/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [403/982 files][ 89.7 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/subscriptions.h [Content-Type=text/x-chdr]... Step #8: - [403/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [403/982 files][ 89.7 MiB/184.6 MiB] 48% Done - [404/982 files][ 89.7 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/mailto.c [Content-Type=text/x-csrc]... Step #8: - [404/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [405/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [406/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [407/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [408/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [409/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [410/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [411/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [412/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [413/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [414/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [415/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [416/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [417/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [418/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [419/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [420/982 files][ 89.8 MiB/184.6 MiB] 48% Done - [421/982 files][ 89.9 MiB/184.6 MiB] 48% Done - [422/982 files][ 89.9 MiB/184.6 MiB] 48% Done - [423/982 files][ 89.9 MiB/184.6 MiB] 48% Done - [424/982 files][ 89.9 MiB/184.6 MiB] 48% Done - [425/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/dbus.c [Content-Type=text/x-csrc]... Step #8: - [425/982 files][ 89.9 MiB/184.6 MiB] 48% Done - [426/982 files][ 89.9 MiB/184.6 MiB] 48% Done - [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/testnotify.c [Content-Type=text/x-csrc]... Step #8: - [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/rss.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/locale/checkpo.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/locale/ipp-strings.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regfree.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/utils.h [Content-Type=text/x-chdr]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/debug.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regerror.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regexec.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/engine.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regex2.h [Content-Type=text/x-chdr]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/split.c [Content-Type=text/x-csrc]... Step #8: \ [427/982 files][ 89.9 MiB/184.6 MiB] 48% Done \ [428/982 files][ 89.9 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regex.h [Content-Type=text/x-chdr]... Step #8: \ [428/982 files][ 90.1 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertohp.c [Content-Type=text/x-csrc]... Step #8: \ [428/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/common.c [Content-Type=text/x-csrc]... Step #8: \ [428/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [429/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [430/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [431/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertopwg.c [Content-Type=text/x-csrc]... Step #8: \ [431/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/commandtops.c [Content-Type=text/x-csrc]... Step #8: \ [431/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertoepson.c [Content-Type=text/x-csrc]... Step #8: \ [431/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/pstops.c [Content-Type=text/x-csrc]... Step #8: \ [432/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [432/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/common.h [Content-Type=text/x-chdr]... Step #8: \ [432/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [433/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertolabel.c [Content-Type=text/x-csrc]... Step #8: \ [433/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/gziptoany.c [Content-Type=text/x-csrc]... Step #8: \ [433/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [434/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [435/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [436/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [437/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [438/982 files][ 90.2 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb.c [Content-Type=text/x-csrc]... Step #8: \ [438/982 files][ 90.2 MiB/184.6 MiB] 48% Done \ [439/982 files][ 90.3 MiB/184.6 MiB] 48% Done \ [440/982 files][ 90.3 MiB/184.6 MiB] 48% Done \ [441/982 files][ 90.3 MiB/184.6 MiB] 48% Done \ [442/982 files][ 90.3 MiB/184.6 MiB] 48% Done \ [443/982 files][ 90.3 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/testbackend.c [Content-Type=text/x-csrc]... Step #8: \ [443/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [444/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb-libusb.c [Content-Type=text/x-csrc]... Step #8: \ [444/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb-unix.c [Content-Type=text/x-csrc]... Step #8: \ [444/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/ipp.c [Content-Type=text/x-csrc]... Step #8: \ [444/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [445/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/socket.c [Content-Type=text/x-csrc]... Step #8: \ [445/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [446/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/snmp-supplies.c [Content-Type=text/x-csrc]... Step #8: \ [446/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb-darwin.c [Content-Type=text/x-csrc]... Step #8: \ [446/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/snmp.c [Content-Type=text/x-csrc]... Step #8: \ [446/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [447/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [448/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [449/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [450/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [451/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [452/982 files][ 90.4 MiB/184.6 MiB] 48% Done \ [453/982 files][ 90.4 MiB/184.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/testsupplies.c [Content-Type=text/x-csrc]... Step #8: \ [453/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [454/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/network.c [Content-Type=text/x-csrc]... Step #8: \ [454/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [455/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/dnssd.c [Content-Type=text/x-csrc]... Step #8: \ [455/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/runloop.c [Content-Type=text/x-csrc]... Step #8: \ [455/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/backend-private.h [Content-Type=text/x-chdr]... Step #8: \ [455/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/ieee1284.c [Content-Type=text/x-csrc]... Step #8: \ [455/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [456/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/lpd.c [Content-Type=text/x-csrc]... Step #8: \ [456/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [457/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/test1284.c [Content-Type=text/x-csrc]... Step #8: \ [457/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c [Content-Type=text/x-csrc]... Step #8: \ [457/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_raster.c [Content-Type=text/x-csrc]... Step #8: \ [457/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [458/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [459/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_array.c [Content-Type=text/x-csrc]... Step #8: \ [459/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [460/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [461/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [462/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd_gen_cache.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_cups.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_helpers.cpp [Content-Type=text/x-c++src]... Step #8: \ [462/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ipp_gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.7 MiB/184.6 MiB] 49% Done \ [462/982 files][ 90.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ipp.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lpc.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lpr.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_http_core.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd_gen_1.c [Content-Type=text/x-csrc]... Step #8: \ [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/examples/ppdx.h [Content-Type=text/x-chdr]... Step #8: | [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lprm.c [Content-Type=text/x-csrc]... Step #8: | [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lpq.c [Content-Type=text/x-csrc]... Step #8: | [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/genstrings.cxx [Content-Type=text/x-c++src]... Step #8: | [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-profile.cxx [Content-Type=text/x-c++src]... Step #8: | [462/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [463/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [464/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/examples/ppdx.c [Content-Type=text/x-csrc]... Step #8: | [464/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/xcode/config.h [Content-Type=text/x-chdr]... Step #8: | [464/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [465/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [466/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [467/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [468/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/examples/testppdx.c [Content-Type=text/x-csrc]... Step #8: | [468/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [469/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-constraint.cxx [Content-Type=text/x-c++src]... Step #8: | [469/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [470/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-filter.cxx [Content-Type=text/x-c++src]... Step #8: | [470/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-file.cxx [Content-Type=text/x-c++src]... Step #8: | [471/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [471/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [472/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [473/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-catalog.cxx [Content-Type=text/x-c++src]... Step #8: | [473/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [474/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-font.cxx [Content-Type=text/x-c++src]... Step #8: | [474/982 files][ 90.8 MiB/184.6 MiB] 49% Done | [475/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-private.h [Content-Type=text/x-chdr]... Step #8: | [475/982 files][ 90.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-message.cxx [Content-Type=text/x-c++src]... Step #8: | [475/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-option.cxx [Content-Type=text/x-c++src]... Step #8: | [476/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [476/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdmerge.cxx [Content-Type=text/x-c++src]... Step #8: | [476/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-choice.cxx [Content-Type=text/x-c++src]... Step #8: | [476/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-variable.cxx [Content-Type=text/x-c++src]... Step #8: | [476/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [477/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [478/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [479/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/sample.c [Content-Type=text/x-csrc]... Step #8: | [480/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-string.cxx [Content-Type=text/x-c++src]... Step #8: | [481/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-driver.cxx [Content-Type=text/x-c++src]... Step #8: | [481/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [481/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [481/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [482/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-array.cxx [Content-Type=text/x-c++src]... Step #8: | [483/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [483/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [484/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdhtml.cxx [Content-Type=text/x-c++src]... Step #8: | [484/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc.cxx [Content-Type=text/x-c++src]... Step #8: | [484/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdpo.cxx [Content-Type=text/x-c++src]... Step #8: | [484/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [485/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [486/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [487/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [488/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-import.cxx [Content-Type=text/x-c++src]... Step #8: | [488/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [489/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-group.cxx [Content-Type=text/x-c++src]... Step #8: | [489/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [490/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [491/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-source.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdi.cxx [Content-Type=text/x-c++src]... Step #8: | [491/982 files][ 90.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-mediasize.cxx [Content-Type=text/x-c++src]... Step #8: | [491/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [491/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [492/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [493/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [494/982 files][ 90.9 MiB/184.6 MiB] 49% Done | [495/982 files][ 91.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/testcatalog.cxx [Content-Type=text/x-c++src]... Step #8: | [495/982 files][ 91.0 MiB/184.6 MiB] 49% Done | [495/982 files][ 91.0 MiB/184.6 MiB] 49% Done | [496/982 files][ 91.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-attr.cxx [Content-Type=text/x-c++src]... Step #8: | [497/982 files][ 91.0 MiB/184.6 MiB] 49% Done | [497/982 files][ 91.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-shared.cxx [Content-Type=text/x-c++src]... Step #8: | [498/982 files][ 91.0 MiB/184.6 MiB] 49% Done | [498/982 files][ 91.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/data/epson.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/data/hp.h [Content-Type=text/x-chdr]... Step #8: | [499/982 files][ 91.0 MiB/184.6 MiB] 49% Done | [499/982 files][ 91.0 MiB/184.6 MiB] 49% Done | [499/982 files][ 91.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/data/label.h [Content-Type=text/x-chdr]... Step #8: | [499/982 files][ 91.0 MiB/184.6 MiB] 49% Done | [500/982 files][ 91.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpmove.c [Content-Type=text/x-csrc]... Step #8: | [500/982 files][ 91.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cupstestppd.c [Content-Type=text/x-csrc]... Step #8: | [500/982 files][ 91.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpstat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cupsaccept.c [Content-Type=text/x-csrc]... Step #8: | [500/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [500/982 files][ 91.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpoptions.c [Content-Type=text/x-csrc]... Step #8: | [501/982 files][ 91.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lp.c [Content-Type=text/x-csrc]... Step #8: | [502/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [503/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [504/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [504/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [505/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [506/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [507/982 files][ 91.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cancel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpadmin.c [Content-Type=text/x-csrc]... Step #8: | [507/982 files][ 91.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpinfo.c [Content-Type=text/x-csrc]... Step #8: | [507/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [507/982 files][ 91.1 MiB/184.6 MiB] 49% Done | [507/982 files][ 91.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cupsctl.c [Content-Type=text/x-csrc]... Step #8: | [508/982 files][ 91.2 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_array.c [Content-Type=text/x-csrc]... Step #8: | [509/982 files][ 91.2 MiB/184.6 MiB] 49% Done | [510/982 files][ 91.2 MiB/184.6 MiB] 49% Done | [510/982 files][ 91.2 MiB/184.6 MiB] 49% Done | [510/982 files][ 91.2 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c [Content-Type=text/x-csrc]... Step #8: | [511/982 files][ 91.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c [Content-Type=text/x-csrc]... Step #8: | [512/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [512/982 files][ 91.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c [Content-Type=text/x-csrc]... Step #8: | [512/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [512/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [513/982 files][ 91.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c [Content-Type=text/x-csrc]... Step #8: | [513/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [513/982 files][ 91.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [514/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [514/982 files][ 91.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c [Content-Type=text/x-csrc]... Step #8: | [515/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [516/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [517/982 files][ 91.3 MiB/184.6 MiB] 49% Done | [517/982 files][ 91.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c [Content-Type=text/x-csrc]... Step #8: | [517/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c [Content-Type=text/x-csrc]... Step #8: | [518/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [519/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [519/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [520/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [521/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c [Content-Type=text/x-csrc]... Step #8: | [521/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c [Content-Type=text/x-csrc]... Step #8: | [521/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/libcups/fuzzer/fuzzfile.c [Content-Type=text/x-csrc]... Step #8: | [522/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [523/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: | [523/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [524/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [525/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [525/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [526/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [526/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [526/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [527/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [527/982 files][ 91.4 MiB/184.6 MiB] 49% Done | [528/982 files][ 91.4 MiB/184.6 MiB] 49% Done / / [529/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: / [529/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: / [529/982 files][ 91.4 MiB/184.6 MiB] 49% Done / [529/982 files][ 91.4 MiB/184.6 MiB] 49% Done / [530/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [530/982 files][ 91.4 MiB/184.6 MiB] 49% Done / [531/982 files][ 91.4 MiB/184.6 MiB] 49% Done / [532/982 files][ 91.4 MiB/184.6 MiB] 49% Done / [533/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [533/982 files][ 91.4 MiB/184.6 MiB] 49% Done / [534/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [534/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [534/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [534/982 files][ 91.4 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: / [534/982 files][ 91.5 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [535/982 files][ 91.5 MiB/184.6 MiB] 49% Done / [536/982 files][ 91.5 MiB/184.6 MiB] 49% Done / [536/982 files][ 91.5 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [537/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [538/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [539/982 files][ 91.6 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: / [540/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [541/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [541/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [542/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [543/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [544/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [545/982 files][ 91.6 MiB/184.6 MiB] 49% Done / [545/982 files][ 91.6 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: / [545/982 files][ 91.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: / [545/982 files][ 91.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [545/982 files][ 91.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/address.h [Content-Type=text/x-chdr]... Step #8: / [545/982 files][ 91.7 MiB/184.6 MiB] 49% Done / [546/982 files][ 91.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/defs.h [Content-Type=text/x-chdr]... Step #8: / [547/982 files][ 91.7 MiB/184.6 MiB] 49% Done / [548/982 files][ 91.7 MiB/184.6 MiB] 49% Done / [548/982 files][ 91.7 MiB/184.6 MiB] 49% Done / [549/982 files][ 91.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/simple-watch.h [Content-Type=text/x-chdr]... Step #8: / [549/982 files][ 91.7 MiB/184.6 MiB] 49% Done / [550/982 files][ 91.7 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/strlst.h [Content-Type=text/x-chdr]... Step #8: / [551/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/publish.h [Content-Type=text/x-chdr]... Step #8: / [551/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [551/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [552/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: / [552/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [553/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/lookup.h [Content-Type=text/x-chdr]... Step #8: / [554/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [555/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [556/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/client.h [Content-Type=text/x-chdr]... Step #8: / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [557/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [558/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: / [558/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [559/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [559/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [560/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: / [560/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [561/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [561/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [562/982 files][ 91.8 MiB/184.6 MiB] 49% Done / [562/982 files][ 91.8 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: / [562/982 files][ 91.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [563/982 files][ 91.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: / [563/982 files][ 91.9 MiB/184.6 MiB] 49% Done / [563/982 files][ 91.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [563/982 files][ 91.9 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [563/982 files][ 91.9 MiB/184.6 MiB] 49% Done / [564/982 files][ 91.9 MiB/184.6 MiB] 49% Done / [565/982 files][ 91.9 MiB/184.6 MiB] 49% Done / [566/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [567/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [568/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [569/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [570/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [571/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [572/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [573/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [574/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [575/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [576/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [577/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [578/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [579/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [580/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: / [580/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [581/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [582/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [583/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [584/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [585/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [585/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [585/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: / [585/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [586/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [586/982 files][ 92.0 MiB/184.6 MiB] 49% Done / [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [587/982 files][ 92.0 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [587/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [587/982 files][ 92.1 MiB/184.6 MiB] 49% Done - [587/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [587/982 files][ 92.1 MiB/184.6 MiB] 49% Done - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h [Content-Type=text/x-chdr]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/limits [Content-Type=application/octet-stream]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_algobase.h [Content-Type=text/x-chdr]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stringfwd.h [Content-Type=text/x-chdr]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [588/982 files][ 92.1 MiB/184.6 MiB] 49% Done - [589/982 files][ 92.1 MiB/184.6 MiB] 49% Done - [590/982 files][ 92.1 MiB/184.6 MiB] 49% Done - [591/982 files][ 92.1 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [591/982 files][ 92.1 MiB/184.6 MiB] 49% Done - [592/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [593/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [594/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [595/982 files][ 92.2 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [596/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [596/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [597/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [598/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [599/982 files][ 92.2 MiB/184.6 MiB] 49% Done - [600/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [601/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [602/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [603/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [604/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [605/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [605/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [606/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [606/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [607/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [608/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [608/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [608/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [609/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/printers.c [Content-Type=text/x-csrc]... Step #8: - [610/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [611/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/help-index.c [Content-Type=text/x-csrc]... Step #8: - [611/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [611/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [612/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [613/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/html.c [Content-Type=text/x-csrc]... Step #8: - [613/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [614/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/cgi-private.h [Content-Type=text/x-chdr]... Step #8: - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/classes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/admin.c [Content-Type=text/x-csrc]... Step #8: - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/testhi.c [Content-Type=text/x-csrc]... Step #8: - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/help-index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/jobs.c [Content-Type=text/x-csrc]... Step #8: - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/home.c [Content-Type=text/x-csrc]... Step #8: - [615/982 files][ 92.3 MiB/184.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/help.c [Content-Type=text/x-csrc]... Step #8: - [615/982 files][ 92.3 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/template.c [Content-Type=text/x-csrc]... Step #8: - [615/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/testtemplate.c [Content-Type=text/x-csrc]... Step #8: - [615/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [616/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/search.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/cgi.h [Content-Type=text/x-chdr]... Step #8: - [616/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [616/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/var.c [Content-Type=text/x-csrc]... Step #8: - [616/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [617/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/testcgi.c [Content-Type=text/x-csrc]... Step #8: - [617/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/printer-png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/printer-lg-png.h [Content-Type=text/x-chdr]... Step #8: - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/ipp-var.c [Content-Type=text/x-csrc]... Step #8: - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippeveprinter.c [Content-Type=text/x-csrc]... Step #8: - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippevepcl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippfind.c [Content-Type=text/x-csrc]... Step #8: - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/dither.h [Content-Type=text/x-chdr]... Step #8: - [618/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [619/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [620/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippeveps.c [Content-Type=text/x-csrc]... Step #8: - [620/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [621/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [622/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/cups-oauth.c [Content-Type=text/x-csrc]... Step #8: - [622/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ipptool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/printer-sm-png.h [Content-Type=text/x-chdr]... Step #8: - [622/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/cups-x509.c [Content-Type=text/x-csrc]... Step #8: - [622/982 files][ 92.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippevecommon.h [Content-Type=text/x-chdr]... Step #8: - [622/982 files][ 92.4 MiB/184.6 MiB] 50% Done - [622/982 files][ 92.5 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/language-private.h [Content-Type=text/x-chdr]... Step #8: - [622/982 files][ 92.6 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dir.c [Content-Type=text/x-csrc]... Step #8: - [622/982 files][ 92.6 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/file.c [Content-Type=text/x-csrc]... Step #8: - [623/982 files][ 92.6 MiB/184.6 MiB] 50% Done - [624/982 files][ 92.6 MiB/184.6 MiB] 50% Done - [624/982 files][ 92.6 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testoauth.c [Content-Type=text/x-csrc]... Step #8: - [624/982 files][ 92.6 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testcreds.c [Content-Type=text/x-csrc]... Step #8: - [624/982 files][ 92.6 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/test-internal.h [Content-Type=text/x-chdr]... Step #8: - [624/982 files][ 92.6 MiB/184.6 MiB] 50% Done - [625/982 files][ 92.6 MiB/184.6 MiB] 50% Done - [626/982 files][ 92.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-mark.c [Content-Type=text/x-csrc]... Step #8: - [627/982 files][ 92.8 MiB/184.6 MiB] 50% Done - [627/982 files][ 92.8 MiB/184.6 MiB] 50% Done - [628/982 files][ 92.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/file.h [Content-Type=text/x-chdr]... Step #8: - [628/982 files][ 92.9 MiB/184.6 MiB] 50% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest-options.c [Content-Type=text/x-csrc]... Step #8: \ [628/982 files][ 93.1 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-interpret.c [Content-Type=text/x-csrc]... Step #8: \ [628/982 files][ 93.1 MiB/184.6 MiB] 50% Done \ [629/982 files][ 93.1 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http.c [Content-Type=text/x-csrc]... Step #8: \ [630/982 files][ 93.1 MiB/184.6 MiB] 50% Done \ [630/982 files][ 93.1 MiB/184.6 MiB] 50% Done \ [631/982 files][ 93.1 MiB/184.6 MiB] 50% Done \ [632/982 files][ 93.3 MiB/184.6 MiB] 50% Done \ [633/982 files][ 93.3 MiB/184.6 MiB] 50% Done \ [634/982 files][ 93.3 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testraster.c [Content-Type=text/x-csrc]... Step #8: \ [635/982 files][ 93.3 MiB/184.6 MiB] 50% Done \ [636/982 files][ 93.3 MiB/184.6 MiB] 50% Done \ [637/982 files][ 93.4 MiB/184.6 MiB] 50% Done \ [637/982 files][ 93.4 MiB/184.6 MiB] 50% Done \ [638/982 files][ 93.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/sidechannel.h [Content-Type=text/x-chdr]... Step #8: \ [639/982 files][ 93.4 MiB/184.6 MiB] 50% Done \ [640/982 files][ 93.4 MiB/184.6 MiB] 50% Done \ [640/982 files][ 93.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getputfile.c [Content-Type=text/x-csrc]... Step #8: \ [640/982 files][ 93.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest-job.c [Content-Type=text/x-csrc]... Step #8: \ [640/982 files][ 93.4 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster.h [Content-Type=text/x-chdr]... Step #8: \ [640/982 files][ 93.4 MiB/184.6 MiB] 50% Done \ [641/982 files][ 93.4 MiB/184.6 MiB] 50% Done \ [642/982 files][ 93.4 MiB/184.6 MiB] 50% Done \ [643/982 files][ 93.5 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/debug-internal.h [Content-Type=text/x-chdr]... Step #8: \ [643/982 files][ 93.5 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testsnmp.c [Content-Type=text/x-csrc]... Step #8: \ [644/982 files][ 93.7 MiB/184.6 MiB] 50% Done \ [645/982 files][ 93.7 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/json.h [Content-Type=text/x-chdr]... Step #8: \ [645/982 files][ 93.7 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-error.c [Content-Type=text/x-csrc]... Step #8: \ [645/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/backend.c [Content-Type=text/x-csrc]... Step #8: \ [645/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-support.c [Content-Type=text/x-csrc]... Step #8: \ [645/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [645/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [646/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest.c [Content-Type=text/x-csrc]... Step #8: \ [647/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [648/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [649/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [649/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/base.h [Content-Type=text/x-chdr]... Step #8: \ [649/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tls-openssl.c [Content-Type=text/x-csrc]... Step #8: \ [649/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testipp.c [Content-Type=text/x-csrc]... Step #8: \ [650/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/md5passwd.c [Content-Type=text/x-csrc]... Step #8: \ [650/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [651/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http.h [Content-Type=text/x-chdr]... Step #8: \ [651/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [652/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp-support.c [Content-Type=text/x-csrc]... Step #8: \ [653/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-testpage.h [Content-Type=text/x-chdr]... Step #8: \ [653/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [653/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [653/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [654/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/backend.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/clock.c [Content-Type=text/x-csrc]... Step #8: \ [655/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [656/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [657/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [658/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [659/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-cache.c [Content-Type=text/x-csrc]... Step #8: \ [660/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [660/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [660/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/transcode.c [Content-Type=text/x-csrc]... Step #8: \ [660/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/form.h [Content-Type=text/x-chdr]... Step #8: \ [661/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [662/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [662/982 files][ 93.8 MiB/184.6 MiB] 50% Done \ [662/982 files][ 93.8 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tls-gnutls.c [Content-Type=text/x-csrc]... Step #8: \ [662/982 files][ 93.9 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/array.h [Content-Type=text/x-chdr]... Step #8: \ [663/982 files][ 93.9 MiB/184.6 MiB] 50% Done \ [663/982 files][ 93.9 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testdnssd.c [Content-Type=text/x-csrc]... Step #8: \ [663/982 files][ 93.9 MiB/184.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/transcode.h [Content-Type=text/x-chdr]... Step #8: \ [663/982 files][ 94.1 MiB/184.6 MiB] 50% Done \ [664/982 files][ 94.2 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testoptions.c [Content-Type=text/x-csrc]... Step #8: \ [665/982 files][ 94.2 MiB/184.6 MiB] 51% Done \ [665/982 files][ 94.2 MiB/184.6 MiB] 51% Done \ [666/982 files][ 94.2 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testlang.c [Content-Type=text/x-csrc]... Step #8: \ [666/982 files][ 94.2 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp-file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/json.c [Content-Type=text/x-csrc]... Step #8: \ [666/982 files][ 94.2 MiB/184.6 MiB] 51% Done \ [666/982 files][ 94.2 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testthreads.c [Content-Type=text/x-csrc]... Step #8: \ [666/982 files][ 94.3 MiB/184.6 MiB] 51% Done \ [667/982 files][ 94.3 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/debug.c [Content-Type=text/x-csrc]... Step #8: \ [668/982 files][ 94.5 MiB/184.6 MiB] 51% Done \ [668/982 files][ 94.5 MiB/184.6 MiB] 51% Done \ [669/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [670/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [671/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [672/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [673/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [674/982 files][ 94.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testhttp.c [Content-Type=text/x-csrc]... Step #8: \ [674/982 files][ 94.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd.c [Content-Type=text/x-csrc]... Step #8: \ [675/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [676/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [676/982 files][ 94.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testppd.c [Content-Type=text/x-csrc]... Step #8: \ [676/982 files][ 94.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/string.c [Content-Type=text/x-csrc]... Step #8: \ [677/982 files][ 94.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testconflicts.c [Content-Type=text/x-csrc]... Step #8: \ [678/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [678/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [679/982 files][ 94.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-emit.c [Content-Type=text/x-csrc]... Step #8: \ [680/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [680/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [680/982 files][ 94.6 MiB/184.6 MiB] 51% Done \ [681/982 files][ 94.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-custom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testarray.c [Content-Type=text/x-csrc]... Step #8: \ [681/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [682/982 files][ 94.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getifaddrs-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tlscheck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testjwt.c [Content-Type=text/x-csrc]... Step #8: \ [682/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [683/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [683/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [684/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [684/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [684/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [685/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [686/982 files][ 94.7 MiB/184.6 MiB] 51% Done \ [687/982 files][ 94.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/pwg-private.h [Content-Type=text/x-chdr]... Step #8: \ [687/982 files][ 94.8 MiB/184.6 MiB] 51% Done \ [688/982 files][ 94.8 MiB/184.6 MiB] 51% Done \ [689/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [690/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [691/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp.c [Content-Type=text/x-csrc]... Step #8: \ [692/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [692/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/form.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp.h [Content-Type=text/x-chdr]... Step #8: \ [692/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [693/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [693/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/pwg-media.c [Content-Type=text/x-csrc]... Step #8: \ [694/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [694/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-attr.c [Content-Type=text/x-csrc]... Step #8: \ [694/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/jwt.c [Content-Type=text/x-csrc]... Step #8: \ [694/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/md5-internal.h [Content-Type=text/x-chdr]... Step #8: \ [695/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [695/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getifaddrs.c [Content-Type=text/x-csrc]... Step #8: \ [695/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [696/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [697/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [698/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [699/982 files][ 94.9 MiB/184.6 MiB] 51% Done \ [700/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/oauth.c [Content-Type=text/x-csrc]... Step #8: \ [700/982 files][ 94.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/thread.h [Content-Type=text/x-chdr]... Step #8: \ [700/982 files][ 95.1 MiB/184.6 MiB] 51% Done \ [701/982 files][ 95.1 MiB/184.6 MiB] 51% Done \ [702/982 files][ 95.1 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd.h [Content-Type=text/x-chdr]... Step #8: \ [702/982 files][ 95.2 MiB/184.6 MiB] 51% Done \ [703/982 files][ 95.2 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/util.c [Content-Type=text/x-csrc]... Step #8: \ [703/982 files][ 95.2 MiB/184.6 MiB] 51% Done | | [704/982 files][ 95.2 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/cups-private.h [Content-Type=text/x-chdr]... Step #8: | [704/982 files][ 95.3 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/file-private.h [Content-Type=text/x-chdr]... Step #8: | [704/982 files][ 95.3 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tempfile.c [Content-Type=text/x-csrc]... Step #8: | [704/982 files][ 95.3 MiB/184.6 MiB] 51% Done | [705/982 files][ 95.3 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/language.h [Content-Type=text/x-chdr]... Step #8: | [706/982 files][ 95.3 MiB/184.6 MiB] 51% Done | [706/982 files][ 95.3 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/snmp-private.h [Content-Type=text/x-chdr]... Step #8: | [706/982 files][ 95.3 MiB/184.6 MiB] 51% Done | [707/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [708/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [709/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/hash.c [Content-Type=text/x-csrc]... Step #8: | [709/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/langprintf.c [Content-Type=text/x-csrc]... Step #8: | [709/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [710/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [711/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [712/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [713/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [714/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-addr.c [Content-Type=text/x-csrc]... Step #8: | [715/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-stubs.c [Content-Type=text/x-csrc]... Step #8: | [715/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [715/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testcache.c [Content-Type=text/x-csrc]... Step #8: | [715/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [716/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testadmin.c [Content-Type=text/x-csrc]... Step #8: | [717/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [717/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dnssd.h [Content-Type=text/x-chdr]... Step #8: | [717/982 files][ 95.4 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-private.h [Content-Type=text/x-chdr]... Step #8: | [717/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [718/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [719/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [720/982 files][ 95.4 MiB/184.6 MiB] 51% Done | [721/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [722/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [723/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [724/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [725/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/adminutil.h [Content-Type=text/x-chdr]... Step #8: | [725/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [725/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/json-private.h [Content-Type=text/x-chdr]... Step #8: | [725/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testclock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testpwg.c [Content-Type=text/x-csrc]... Step #8: | [725/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [725/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [726/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testtestpage.c [Content-Type=text/x-csrc]... Step #8: | [726/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [726/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-page.c [Content-Type=text/x-csrc]... Step #8: | [726/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testclient.c [Content-Type=text/x-csrc]... Step #8: | [726/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testi18n.c [Content-Type=text/x-csrc]... Step #8: | [726/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [727/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-private.h [Content-Type=text/x-chdr]... Step #8: | [727/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [728/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [729/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [730/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [731/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/backchannel.c [Content-Type=text/x-csrc]... Step #8: | [731/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testgetdests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dir.h [Content-Type=text/x-chdr]... Step #8: | [731/982 files][ 95.5 MiB/184.6 MiB] 51% Done | [731/982 files][ 95.5 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/pwg.h [Content-Type=text/x-chdr]... Step #8: | [731/982 files][ 95.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/language.c [Content-Type=text/x-csrc]... Step #8: | [731/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [732/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [733/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [734/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [735/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [736/982 files][ 95.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/options.c [Content-Type=text/x-csrc]... Step #8: | [736/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [737/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [738/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [739/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [740/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [741/982 files][ 95.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-localize.c [Content-Type=text/x-csrc]... Step #8: | [741/982 files][ 95.6 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/snmp.c [Content-Type=text/x-csrc]... Step #8: | [741/982 files][ 95.6 MiB/184.6 MiB] 51% Done | [742/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/adminutil.c [Content-Type=text/x-csrc]... Step #8: | [742/982 files][ 95.7 MiB/184.6 MiB] 51% Done | [743/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getdevices.c [Content-Type=text/x-csrc]... Step #8: | [743/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/thread.c [Content-Type=text/x-csrc]... Step #8: | [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done | [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testfile.c [Content-Type=text/x-csrc]... Step #8: | [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testform.c [Content-Type=text/x-csrc]... Step #8: | [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dnssd.c [Content-Type=text/x-csrc]... Step #8: | [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-stream.c [Content-Type=text/x-csrc]... Step #8: | [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/sidechannel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testdest.c [Content-Type=text/x-csrc]... Step #8: / [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done / [744/982 files][ 95.7 MiB/184.6 MiB] 51% Done / [745/982 files][ 95.7 MiB/184.6 MiB] 51% Done / [746/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-conflicts.c [Content-Type=text/x-csrc]... Step #8: / [746/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp-private.h [Content-Type=text/x-chdr]... Step #8: / [746/982 files][ 95.7 MiB/184.6 MiB] 51% Done / [747/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/oauth.h [Content-Type=text/x-chdr]... Step #8: / [747/982 files][ 95.7 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testcups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testjson.c [Content-Type=text/x-csrc]... Step #8: / [747/982 files][ 95.8 MiB/184.6 MiB] 51% Done / [747/982 files][ 95.8 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-private.h [Content-Type=text/x-chdr]... Step #8: / [747/982 files][ 95.8 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/jwt.h [Content-Type=text/x-chdr]... Step #8: / [747/982 files][ 95.8 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/rasterbench.c [Content-Type=text/x-csrc]... Step #8: / [747/982 files][ 95.8 MiB/184.6 MiB] 51% Done / [748/982 files][ 95.8 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: / [748/982 files][ 95.8 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/md5.c [Content-Type=text/x-csrc]... Step #8: / [748/982 files][ 95.8 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tls.c [Content-Type=text/x-csrc]... Step #8: / [748/982 files][ 95.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-addrlist.c [Content-Type=text/x-csrc]... Step #8: / [748/982 files][ 95.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/notify.c [Content-Type=text/x-csrc]... Step #8: / [748/982 files][ 95.9 MiB/184.6 MiB] 51% Done / [749/982 files][ 95.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/auth.c [Content-Type=text/x-csrc]... Step #8: / [749/982 files][ 95.9 MiB/184.6 MiB] 51% Done / [750/982 files][ 95.9 MiB/184.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/array.c [Content-Type=text/x-csrc]... Step #8: / [750/982 files][ 96.0 MiB/184.6 MiB] 51% Done / [751/982 files][ 96.0 MiB/184.6 MiB] 51% Done / [752/982 files][ 96.0 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/cachebench.c [Content-Type=text/x-csrc]... Step #8: / [752/982 files][ 96.0 MiB/184.6 MiB] 52% Done / [753/982 files][ 96.0 MiB/184.6 MiB] 52% Done / [754/982 files][ 96.0 MiB/184.6 MiB] 52% Done / [755/982 files][ 96.1 MiB/184.6 MiB] 52% Done / [756/982 files][ 96.1 MiB/184.6 MiB] 52% Done / [757/982 files][ 96.1 MiB/184.6 MiB] 52% Done / [758/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [759/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-util.c [Content-Type=text/x-csrc]... Step #8: / [759/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [760/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [761/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [762/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [763/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/cups.h [Content-Type=text/x-chdr]... Step #8: / [763/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [764/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [765/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/globals.c [Content-Type=text/x-csrc]... Step #8: / [765/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [766/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/string-private.h [Content-Type=text/x-chdr]... Step #8: / [766/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/usersys.c [Content-Type=text/x-csrc]... Step #8: / [766/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [767/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [768/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [769/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/debug-private.h [Content-Type=text/x-chdr]... Step #8: / [769/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [770/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [771/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [772/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-interstub.c [Content-Type=text/x-csrc]... Step #8: / [772/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [773/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [774/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/request.c [Content-Type=text/x-csrc]... Step #8: / [774/982 files][ 96.2 MiB/184.6 MiB] 52% Done / [775/982 files][ 96.2 MiB/184.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest-localization.c [Content-Type=text/x-csrc]... Step #8: / [775/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/monitor/tbcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/monitor/bcp.c [Content-Type=text/x-csrc]... Step #8: / [775/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 / [775/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/printers.c [Content-Type=text/x-csrc]... Step #8: / [775/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/file.c [Content-Type=text/x-csrc]... Step #8: / [775/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/sysman.c [Content-Type=text/x-csrc]... Step #8: / [775/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/classes.c [Content-Type=text/x-csrc]... Step #8: / [776/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 / [776/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/network.h [Content-Type=text/x-chdr]... Step #8: / [776/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 / [777/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/subscriptions.c [Content-Type=text/x-csrc]... Step #8: / [777/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/sysman.h [Content-Type=text/x-chdr]... Step #8: / [777/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:51 / [778/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/job.h [Content-Type=text/x-chdr]... Step #8: / [778/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/colorman.c [Content-Type=text/x-csrc]... Step #8: / [778/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/statbuf.c [Content-Type=text/x-csrc]... Step #8: / [778/982 files][ 96.3 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/mime-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/main.c [Content-Type=text/x-csrc]... Step #8: / [778/982 files][ 96.4 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [778/982 files][ 96.4 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [779/982 files][ 96.5 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/util.h [Content-Type=text/x-chdr]... Step #8: / [779/982 files][ 96.5 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/mime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/colorman.h [Content-Type=text/x-chdr]... Step #8: / [779/982 files][ 96.5 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 / [779/982 files][ 96.5 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 / [780/982 files][ 96.5 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cupsd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-driverd.cxx [Content-Type=text/x-c++src]... Step #8: / [780/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [780/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/ipp.c [Content-Type=text/x-csrc]... Step #8: / [780/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [781/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-deviced.c [Content-Type=text/x-csrc]... Step #8: / [781/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/util.c [Content-Type=text/x-csrc]... Step #8: / [781/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testmime.c [Content-Type=text/x-csrc]... Step #8: / [781/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/banners.h [Content-Type=text/x-chdr]... Step #8: / [781/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [782/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [783/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/job.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/listen.c [Content-Type=text/x-csrc]... Step #8: / [783/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [783/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cert.h [Content-Type=text/x-chdr]... Step #8: / [783/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [784/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [785/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [786/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/server.c [Content-Type=text/x-csrc]... Step #8: / [786/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [787/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [788/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testspeed.c [Content-Type=text/x-csrc]... Step #8: / [788/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/type.c [Content-Type=text/x-csrc]... Step #8: / [789/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [789/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [790/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/client.c [Content-Type=text/x-csrc]... Step #8: / [791/982 files][ 96.6 MiB/184.6 MiB] 52% Done 1.7 MiB/s ETA 00:00:51 / [791/982 files][ 96.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/policy.h [Content-Type=text/x-chdr]... Step #8: / [792/982 files][ 96.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 / [793/982 files][ 96.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 / [793/982 files][ 96.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/env.c [Content-Type=text/x-csrc]... Step #8: / [793/982 files][ 97.1 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/filter.c [Content-Type=text/x-csrc]... Step #8: / [793/982 files][ 97.1 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/conf.c [Content-Type=text/x-csrc]... Step #8: / [793/982 files][ 97.2 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:48 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testlpd.c [Content-Type=text/x-csrc]... Step #8: - [793/982 files][ 97.2 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:48 - [794/982 files][ 97.3 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [795/982 files][ 97.3 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [796/982 files][ 97.3 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [797/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/log.c [Content-Type=text/x-csrc]... Step #8: - [797/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/policy.c [Content-Type=text/x-csrc]... Step #8: - [798/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/printers.h [Content-Type=text/x-chdr]... Step #8: - [798/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [798/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [799/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [800/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/classes.h [Content-Type=text/x-chdr]... Step #8: - [800/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [801/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [802/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-lpd.c [Content-Type=text/x-csrc]... Step #8: - [803/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [804/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [804/982 files][ 97.4 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:47 - [805/982 files][ 97.5 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [806/982 files][ 97.5 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/client.h [Content-Type=text/x-chdr]... Step #8: - [807/982 files][ 97.5 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [808/982 files][ 97.5 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [808/982 files][ 97.5 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/statbuf.h [Content-Type=text/x-chdr]... Step #8: - [809/982 files][ 97.6 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [810/982 files][ 97.6 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [810/982 files][ 97.6 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [811/982 files][ 97.6 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/auth.h [Content-Type=text/x-chdr]... Step #8: - [812/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/network.c [Content-Type=text/x-csrc]... Step #8: - [813/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:45 - [813/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:45 - [813/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/banners.c [Content-Type=text/x-csrc]... Step #8: - [813/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-exec.c [Content-Type=text/x-csrc]... Step #8: - [814/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [814/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/process.c [Content-Type=text/x-csrc]... Step #8: - [814/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testsub.c [Content-Type=text/x-csrc]... Step #8: - [815/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [816/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [816/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [817/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [818/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/mime.h [Content-Type=text/x-chdr]... Step #8: - [818/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 - [819/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/dirsvc.h [Content-Type=text/x-chdr]... Step #8: - [819/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/quotas.c [Content-Type=text/x-csrc]... Step #8: - [819/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/conf.h [Content-Type=text/x-chdr]... Step #8: - [819/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/auth.c [Content-Type=text/x-csrc]... Step #8: - [819/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/dirsvc.c [Content-Type=text/x-csrc]... Step #8: - [819/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [820/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [821/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [822/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [823/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/select.c [Content-Type=text/x-csrc]... Step #8: - [823/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cupsfilter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cert.c [Content-Type=text/x-csrc]... Step #8: - [823/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [823/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/subscriptions.h [Content-Type=text/x-chdr]... Step #8: - [823/982 files][ 97.7 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/mailto.c [Content-Type=text/x-csrc]... Step #8: - [823/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/dbus.c [Content-Type=text/x-csrc]... Step #8: - [823/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [824/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [825/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [826/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/rss.c [Content-Type=text/x-csrc]... Step #8: - [826/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [827/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 - [828/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/testnotify.c [Content-Type=text/x-csrc]... Step #8: - [828/982 files][ 97.8 MiB/184.6 MiB] 52% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/locale/checkpo.c [Content-Type=text/x-csrc]... Step #8: - [828/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/locale/ipp-strings.c [Content-Type=text/x-csrc]... Step #8: - [828/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regfree.c [Content-Type=text/x-csrc]... Step #8: - [829/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.9 MiB/s ETA 00:00:47 - [829/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.9 MiB/s ETA 00:00:47 - [830/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.9 MiB/s ETA 00:00:47 - [831/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/config.h [Content-Type=text/x-chdr]... Step #8: - [831/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.9 MiB/s ETA 00:00:47 - [831/982 files][ 97.9 MiB/184.6 MiB] 53% Done 1.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/main.c [Content-Type=text/x-csrc]... Step #8: - [831/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/debug.c [Content-Type=text/x-csrc]... Step #8: - [831/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 - [832/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 - [833/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 - [834/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regcomp.c [Content-Type=text/x-csrc]... Step #8: - [834/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/engine.c [Content-Type=text/x-csrc]... Step #8: - [834/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 - [835/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 - [835/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regexec.c [Content-Type=text/x-csrc]... Step #8: - [836/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 - [836/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [837/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/split.c [Content-Type=text/x-csrc]... Step #8: - [838/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [838/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regex2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/commandtops.c [Content-Type=text/x-csrc]... Step #8: - [839/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [840/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [841/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [842/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [842/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [842/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [843/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regex.h [Content-Type=text/x-chdr]... Step #8: - [843/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/common.c [Content-Type=text/x-csrc]... Step #8: - [843/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [844/982 files][ 98.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertohp.c [Content-Type=text/x-csrc]... Step #8: - [844/982 files][ 98.2 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [845/982 files][ 98.2 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertopwg.c [Content-Type=text/x-csrc]... Step #8: - [846/982 files][ 98.2 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [846/982 files][ 98.2 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertoepson.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/gziptoany.c [Content-Type=text/x-csrc]... Step #8: - [846/982 files][ 98.2 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [846/982 files][ 98.2 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/pstops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/common.h [Content-Type=text/x-chdr]... Step #8: - [846/982 files][ 98.2 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [847/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [847/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [848/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb.c [Content-Type=text/x-csrc]... Step #8: - [848/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [849/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb-libusb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertolabel.c [Content-Type=text/x-csrc]... Step #8: - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/testbackend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb-unix.c [Content-Type=text/x-csrc]... Step #8: - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/ipp.c [Content-Type=text/x-csrc]... Step #8: - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/socket.c [Content-Type=text/x-csrc]... Step #8: - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/snmp-supplies.c [Content-Type=text/x-csrc]... Step #8: - [850/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [851/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [852/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [853/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [854/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [855/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/snmp.c [Content-Type=text/x-csrc]... Step #8: - [856/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [857/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [857/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [858/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb-darwin.c [Content-Type=text/x-csrc]... Step #8: - [858/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/testsupplies.c [Content-Type=text/x-csrc]... Step #8: - [858/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/network.c [Content-Type=text/x-csrc]... Step #8: - [859/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [860/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/dnssd.c [Content-Type=text/x-csrc]... Step #8: - [860/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 - [860/982 files][ 98.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/backend-private.h [Content-Type=text/x-chdr]... Step #8: - [860/982 files][ 98.4 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/runloop.c [Content-Type=text/x-csrc]... Step #8: - [861/982 files][ 98.4 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/ieee1284.c [Content-Type=text/x-csrc]... Step #8: - [861/982 files][ 98.4 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 - [861/982 files][ 98.4 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/test1284.c [Content-Type=text/x-csrc]... Step #8: - [861/982 files][ 98.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 - [862/982 files][ 98.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 - [863/982 files][ 98.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/lpd.c [Content-Type=text/x-csrc]... Step #8: - [863/982 files][ 98.5 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lprm.c [Content-Type=text/x-csrc]... Step #8: \ [864/982 files][ 98.6 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [864/982 files][ 98.6 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lpq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lpc.c [Content-Type=text/x-csrc]... Step #8: \ [864/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [865/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [865/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lpr.c [Content-Type=text/x-csrc]... Step #8: \ [865/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [866/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [867/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [868/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [869/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 \ [870/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [871/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [872/982 files][ 98.7 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [873/982 files][ 98.8 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [874/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [875/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [876/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [877/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [878/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/examples/ppdx.h [Content-Type=text/x-chdr]... Step #8: \ [878/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/examples/testppdx.c [Content-Type=text/x-csrc]... Step #8: \ [878/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [879/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/xcode/config.h [Content-Type=text/x-chdr]... Step #8: \ [880/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [880/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [881/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [882/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [883/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [884/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-catalog.cxx [Content-Type=text/x-c++src]... Step #8: \ [884/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [885/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [886/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [887/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/examples/ppdx.c [Content-Type=text/x-csrc]... Step #8: \ [887/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [888/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-font.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-constraint.cxx [Content-Type=text/x-c++src]... Step #8: \ [888/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [888/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-private.h [Content-Type=text/x-chdr]... Step #8: \ [888/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/genstrings.cxx [Content-Type=text/x-c++src]... Step #8: \ [888/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [889/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-profile.cxx [Content-Type=text/x-c++src]... Step #8: \ [890/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [890/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [891/982 files][ 98.9 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-file.cxx [Content-Type=text/x-c++src]... Step #8: \ [891/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-filter.cxx [Content-Type=text/x-c++src]... Step #8: \ [891/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [892/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-option.cxx [Content-Type=text/x-c++src]... Step #8: \ [892/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [893/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:47 \ [894/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-message.cxx [Content-Type=text/x-c++src]... Step #8: \ [894/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [895/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdmerge.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-choice.cxx [Content-Type=text/x-c++src]... Step #8: \ [895/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [895/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:48 \ [896/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-variable.cxx [Content-Type=text/x-c++src]... Step #8: \ [896/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 \ [897/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 \ [898/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 \ [899/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 \ [900/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-string.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-driver.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-array.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdhtml.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdpo.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-import.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-group.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdi.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-source.cxx [Content-Type=text/x-c++src]... Step #8: \ [901/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc.h [Content-Type=text/x-chdr]... Step #8: \ [902/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 \ [902/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-mediasize.cxx [Content-Type=text/x-c++src]... Step #8: \ [902/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 \ [903/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-shared.cxx [Content-Type=text/x-c++src]... Step #8: \ [903/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 \ [904/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/testcatalog.cxx [Content-Type=text/x-c++src]... Step #8: \ [904/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-attr.cxx [Content-Type=text/x-c++src]... Step #8: \ [904/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/data/hp.h [Content-Type=text/x-chdr]... Step #8: \ [904/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/data/epson.h [Content-Type=text/x-chdr]... Step #8: \ [905/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 \ [905/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/data/label.h [Content-Type=text/x-chdr]... Step #8: \ [905/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 \ [906/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 \ [907/982 files][ 99.0 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpstat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpmove.c [Content-Type=text/x-csrc]... Step #8: \ [907/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 \ [907/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cupstestppd.c [Content-Type=text/x-csrc]... Step #8: \ [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 \ [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpinfo.c [Content-Type=text/x-csrc]... Step #8: \ [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpoptions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cupsaccept.c [Content-Type=text/x-csrc]... Step #8: \ [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | | [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpadmin.c [Content-Type=text/x-csrc]... Step #8: | [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lp.c [Content-Type=text/x-csrc]... Step #8: | [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cancel.c [Content-Type=text/x-csrc]... Step #8: | [908/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:51 | [909/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:51 | [910/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:51 | [911/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:51 | [912/982 files][ 99.1 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:51 | [913/982 files][ 99.2 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [914/982 files][ 99.2 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [915/982 files][ 99.2 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [916/982 files][ 99.2 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [917/982 files][ 99.2 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cupsctl.c [Content-Type=text/x-csrc]... Step #8: | [917/982 files][ 99.2 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [918/982 files][ 99.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [919/982 files][ 99.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c [Content-Type=text/x-csrc]... Step #8: | [919/982 files][ 99.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [920/982 files][ 99.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_array.c [Content-Type=text/x-csrc]... Step #8: | [921/982 files][ 99.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [921/982 files][ 99.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [922/982 files][ 99.3 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:50 | [923/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.8 MiB/s ETA 00:00:49 | [924/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c [Content-Type=text/x-csrc]... Step #8: | [924/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c [Content-Type=text/x-csrc]... Step #8: | [925/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [925/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [926/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [926/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [927/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [928/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c [Content-Type=text/x-csrc]... Step #8: | [928/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [928/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [929/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [930/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [931/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [932/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [933/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c [Content-Type=text/x-csrc]... Step #8: | [933/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c [Content-Type=text/x-csrc]... Step #8: | [933/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [934/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c [Content-Type=text/x-csrc]... Step #8: | [934/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_http_core.c [Content-Type=text/x-csrc]... Step #8: | [934/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c [Content-Type=text/x-csrc]... Step #8: | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzfile.c [Content-Type=text/x-csrc]... Step #8: | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c [Content-Type=text/x-csrc]... Step #8: | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data.yaml [Content-Type=application/octet-stream]... Step #8: | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml [Content-Type=application/octet-stream]... Step #8: | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data.yaml [Content-Type=application/octet-stream]... Step #8: | [935/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [936/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [937/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [938/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [938/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [938/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data.yaml [Content-Type=application/octet-stream]... Step #8: | [938/982 files][ 99.4 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data [Content-Type=application/octet-stream]... Step #8: | [938/982 files][ 99.5 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data [Content-Type=application/octet-stream]... Step #8: | [938/982 files][ 99.5 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [939/982 files][ 99.5 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [940/982 files][ 99.5 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data [Content-Type=application/octet-stream]... Step #8: | [940/982 files][ 99.5 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [940/982 files][ 99.5 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [941/982 files][ 99.5 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [942/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [943/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [944/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [945/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [946/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [947/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [948/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data.yaml [Content-Type=application/octet-stream]... Step #8: | [948/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [949/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data.yaml [Content-Type=application/octet-stream]... Step #8: | [950/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [950/982 files][ 99.6 MiB/184.6 MiB] 53% Done 1.7 MiB/s ETA 00:00:49 | [951/982 files][ 99.8 MiB/184.6 MiB] 54% Done 1.8 MiB/s ETA 00:00:48 | [952/982 files][ 99.8 MiB/184.6 MiB] 54% Done 1.8 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data.yaml [Content-Type=application/octet-stream]... Step #8: | [952/982 files][ 99.8 MiB/184.6 MiB] 54% Done 1.8 MiB/s ETA 00:00:48 | [953/982 files][ 99.8 MiB/184.6 MiB] 54% Done 1.8 MiB/s ETA 00:00:48 | [954/982 files][ 99.8 MiB/184.6 MiB] 54% Done 1.8 MiB/s ETA 00:00:48 | [955/982 files][ 99.8 MiB/184.6 MiB] 54% Done 1.8 MiB/s ETA 00:00:48 | [956/982 files][100.8 MiB/184.6 MiB] 54% Done 2.0 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzfile.data [Content-Type=application/octet-stream]... Step #8: | [956/982 files][101.0 MiB/184.6 MiB] 54% Done 2.0 MiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data [Content-Type=application/octet-stream]... Step #8: | [956/982 files][101.0 MiB/184.6 MiB] 54% Done 2.0 MiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data.yaml [Content-Type=application/octet-stream]... Step #8: | [956/982 files][103.6 MiB/184.6 MiB] 56% Done 2.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data [Content-Type=application/octet-stream]... Step #8: | [956/982 files][104.1 MiB/184.6 MiB] 56% Done 2.6 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data [Content-Type=application/octet-stream]... Step #8: | [956/982 files][104.1 MiB/184.6 MiB] 56% Done 2.6 MiB/s ETA 00:00:31 | [956/982 files][104.4 MiB/184.6 MiB] 56% Done 2.7 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data [Content-Type=application/octet-stream]... Step #8: | [956/982 files][105.7 MiB/184.6 MiB] 57% Done 2.9 MiB/s ETA 00:00:27 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [956/982 files][105.7 MiB/184.6 MiB] 57% Done 2.9 MiB/s ETA 00:00:27 / [956/982 files][105.7 MiB/184.6 MiB] 57% Done 2.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data [Content-Type=application/octet-stream]... Step #8: / [956/982 files][105.7 MiB/184.6 MiB] 57% Done 2.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data [Content-Type=application/octet-stream]... Step #8: / [956/982 files][105.7 MiB/184.6 MiB] 57% Done 2.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzfile.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data [Content-Type=application/octet-stream]... Step #8: / [956/982 files][107.0 MiB/184.6 MiB] 57% Done 3.2 MiB/s ETA 00:00:25 / [956/982 files][107.0 MiB/184.6 MiB] 57% Done 3.2 MiB/s ETA 00:00:25 / [956/982 files][107.3 MiB/184.6 MiB] 58% Done 3.2 MiB/s ETA 00:00:24 / [956/982 files][107.3 MiB/184.6 MiB] 58% Done 3.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_http_core.data [Content-Type=application/octet-stream]... Step #8: / [956/982 files][107.8 MiB/184.6 MiB] 58% Done 3.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data [Content-Type=application/octet-stream]... Step #8: / [956/982 files][108.6 MiB/184.6 MiB] 58% Done 3.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_http_core.data.yaml [Content-Type=application/octet-stream]... Step #8: / [956/982 files][108.6 MiB/184.6 MiB] 58% Done 3.5 MiB/s ETA 00:00:22 / [957/982 files][110.6 MiB/184.6 MiB] 59% Done 3.9 MiB/s ETA 00:00:19 / [958/982 files][111.9 MiB/184.6 MiB] 60% Done 4.1 MiB/s ETA 00:00:18 / [959/982 files][112.4 MiB/184.6 MiB] 60% Done 4.2 MiB/s ETA 00:00:17 / [960/982 files][112.4 MiB/184.6 MiB] 60% Done 4.2 MiB/s ETA 00:00:17 / [961/982 files][113.7 MiB/184.6 MiB] 61% Done 4.5 MiB/s ETA 00:00:16 / [962/982 files][122.1 MiB/184.6 MiB] 66% Done 6.1 MiB/s ETA 00:00:10 / [963/982 files][122.1 MiB/184.6 MiB] 66% Done 6.2 MiB/s ETA 00:00:10 / [964/982 files][122.4 MiB/184.6 MiB] 66% Done 6.2 MiB/s ETA 00:00:10 / [965/982 files][122.9 MiB/184.6 MiB] 66% Done 6.3 MiB/s ETA 00:00:10 / [966/982 files][125.0 MiB/184.6 MiB] 67% Done 6.7 MiB/s ETA 00:00:09 / [967/982 files][127.1 MiB/184.6 MiB] 68% Done 7.1 MiB/s ETA 00:00:08 / [968/982 files][127.4 MiB/184.6 MiB] 68% Done 7.2 MiB/s ETA 00:00:08 / [969/982 files][139.6 MiB/184.6 MiB] 75% Done 9.6 MiB/s ETA 00:00:05 / [970/982 files][140.1 MiB/184.6 MiB] 75% Done 9.7 MiB/s ETA 00:00:05 / [971/982 files][153.6 MiB/184.6 MiB] 83% Done 12.4 MiB/s ETA 00:00:03 / [972/982 files][158.3 MiB/184.6 MiB] 85% Done 13.3 MiB/s ETA 00:00:02 / [973/982 files][169.2 MiB/184.6 MiB] 91% Done 15.5 MiB/s ETA 00:00:01 / [974/982 files][172.4 MiB/184.6 MiB] 93% Done 16.1 MiB/s ETA 00:00:01 / [975/982 files][173.4 MiB/184.6 MiB] 93% Done 16.3 MiB/s ETA 00:00:01 / [976/982 files][176.3 MiB/184.6 MiB] 95% Done 16.9 MiB/s ETA 00:00:00 / [977/982 files][176.8 MiB/184.6 MiB] 95% Done 17.0 MiB/s ETA 00:00:00 / [978/982 files][182.8 MiB/184.6 MiB] 98% Done 18.2 MiB/s ETA 00:00:00 / [979/982 files][182.8 MiB/184.6 MiB] 98% Done 18.2 MiB/s ETA 00:00:00 / [980/982 files][184.3 MiB/184.6 MiB] 99% Done 18.5 MiB/s ETA 00:00:00 / [981/982 files][184.6 MiB/184.6 MiB] 99% Done 18.5 MiB/s ETA 00:00:00 - - [982/982 files][184.6 MiB/184.6 MiB] 100% Done 18.5 MiB/s ETA 00:00:00 Step #8: Operation completed over 982 objects/184.6 MiB. Finished Step #8 PUSH DONE