starting build "77e0236d-08a7-423a-af84-ef270485ba99" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cde73eda1675: Pulling fs layer Step #0: 9ab8fa1a1224: Pulling fs layer Step #0: 7fb944c2626b: Pulling fs layer Step #0: 16b8b8e7a735: Pulling fs layer Step #0: 30ac2690114d: Pulling fs layer Step #0: 917802590ade: Pulling fs layer Step #0: 4efce3683cab: Pulling fs layer Step #0: fe71553d90ec: Pulling fs layer Step #0: c3cd171d66f5: Pulling fs layer Step #0: fbf4221b088e: Pulling fs layer Step #0: 1c62bf06aeba: Pulling fs layer Step #0: 0fed6a8e0990: Pulling fs layer Step #0: 0dcc98450cb9: Pulling fs layer Step #0: 602ff4a86beb: Pulling fs layer Step #0: 1e1d839208c0: Pulling fs layer Step #0: d4af253576e2: Pulling fs layer Step #0: 416b414939dc: Pulling fs layer Step #0: f5d61c14d73a: Pulling fs layer Step #0: 32c6b9b3a355: Pulling fs layer Step #0: 731ef4034f36: Pulling fs layer Step #0: 922b1ab1d770: Pulling fs layer Step #0: e99995572309: Pulling fs layer Step #0: 373eaec1aabb: Pulling fs layer Step #0: a868ce8f89db: Pulling fs layer Step #0: 785d944e1d0d: Pulling fs layer Step #0: 416b414939dc: Waiting Step #0: d4af253576e2: Waiting Step #0: f5d61c14d73a: Waiting Step #0: 32c6b9b3a355: Waiting Step #0: 7fb944c2626b: Waiting Step #0: 731ef4034f36: Waiting Step #0: 4efce3683cab: Waiting Step #0: 922b1ab1d770: Waiting Step #0: 16b8b8e7a735: Waiting Step #0: fe71553d90ec: Waiting Step #0: e99995572309: Waiting Step #0: 373eaec1aabb: Waiting Step #0: 0dcc98450cb9: Waiting Step #0: 30ac2690114d: Waiting Step #0: 917802590ade: Waiting Step #0: 1e1d839208c0: Waiting Step #0: c3cd171d66f5: Waiting Step #0: fbf4221b088e: Waiting Step #0: 1c62bf06aeba: Waiting Step #0: a868ce8f89db: Waiting Step #0: 785d944e1d0d: Waiting Step #0: 9ab8fa1a1224: Verifying Checksum Step #0: 9ab8fa1a1224: Download complete Step #0: 7fb944c2626b: Verifying Checksum Step #0: 7fb944c2626b: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 30ac2690114d: Download complete Step #0: cde73eda1675: Verifying Checksum Step #0: cde73eda1675: Download complete Step #0: 16b8b8e7a735: Verifying Checksum Step #0: 16b8b8e7a735: Download complete Step #0: 4efce3683cab: Verifying Checksum Step #0: 4efce3683cab: Download complete Step #0: 917802590ade: Verifying Checksum Step #0: 917802590ade: Download complete Step #0: c3cd171d66f5: Verifying Checksum Step #0: c3cd171d66f5: Download complete Step #0: fbf4221b088e: Verifying Checksum Step #0: fbf4221b088e: Download complete Step #0: fe71553d90ec: Verifying Checksum Step #0: fe71553d90ec: Download complete Step #0: b549f31133a9: Pull complete Step #0: 1c62bf06aeba: Download complete Step #0: 0dcc98450cb9: Download complete Step #0: 602ff4a86beb: Verifying Checksum Step #0: 602ff4a86beb: Download complete Step #0: 1e1d839208c0: Verifying Checksum Step #0: 1e1d839208c0: Download complete Step #0: d4af253576e2: Verifying Checksum Step #0: d4af253576e2: Download complete Step #0: 416b414939dc: Download complete Step #0: 0fed6a8e0990: Verifying Checksum Step #0: 0fed6a8e0990: Download complete Step #0: 32c6b9b3a355: Verifying Checksum Step #0: 32c6b9b3a355: Download complete Step #0: 731ef4034f36: Verifying Checksum Step #0: 731ef4034f36: Download complete Step #0: e99995572309: Verifying Checksum Step #0: e99995572309: Download complete Step #0: 922b1ab1d770: Verifying Checksum Step #0: 922b1ab1d770: Download complete Step #0: cde73eda1675: Pull complete Step #0: 9ab8fa1a1224: Pull complete Step #0: f5d61c14d73a: Verifying Checksum Step #0: f5d61c14d73a: Download complete Step #0: a868ce8f89db: Verifying Checksum Step #0: a868ce8f89db: Download complete Step #0: 7fb944c2626b: Pull complete Step #0: 785d944e1d0d: Verifying Checksum Step #0: 785d944e1d0d: Download complete Step #0: 373eaec1aabb: Download complete Step #0: 16b8b8e7a735: Pull complete Step #0: 30ac2690114d: Pull complete Step #0: 917802590ade: Pull complete Step #0: 4efce3683cab: Pull complete Step #0: fe71553d90ec: Pull complete Step #0: c3cd171d66f5: Pull complete Step #0: fbf4221b088e: Pull complete Step #0: 1c62bf06aeba: Pull complete Step #0: 0fed6a8e0990: Pull complete Step #0: 0dcc98450cb9: Pull complete Step #0: 602ff4a86beb: Pull complete Step #0: 1e1d839208c0: Pull complete Step #0: d4af253576e2: Pull complete Step #0: 416b414939dc: Pull complete Step #0: f5d61c14d73a: Pull complete Step #0: 32c6b9b3a355: Pull complete Step #0: 731ef4034f36: Pull complete Step #0: 922b1ab1d770: Pull complete Step #0: e99995572309: Pull complete Step #0: 373eaec1aabb: Pull complete Step #0: a868ce8f89db: Pull complete Step #0: 785d944e1d0d: Pull complete Step #0: Digest: sha256:99b75558b29c3a2b806f3264987609968656e62760b07d74a5ec6464fb47cf9a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tesseract-ocr/textcov_reports/20250425/fuzzer-api-512x256.covreport... Step #1: / [0/2 files][ 0.0 B/ 8.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tesseract-ocr/textcov_reports/20250425/fuzzer-api.covreport... Step #1: / [0/2 files][ 0.0 B/ 8.2 MiB] 0% Done / [1/2 files][ 7.7 MiB/ 8.2 MiB] 94% Done / [2/2 files][ 8.2 MiB/ 8.2 MiB] 100% Done Step #1: Operation completed over 2 objects/8.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8376 Step #2: -rw-r--r-- 1 root root 4286696 Apr 25 10:01 fuzzer-api.covreport Step #2: -rw-r--r-- 1 root root 4285869 Apr 25 10:01 fuzzer-api-512x256.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b" Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Sending build context to Docker daemon 5.12kB Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": b549f31133a9: Already exists Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cde73eda1675: Already exists Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 9ab8fa1a1224: Already exists Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 595ac4db79ee: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d6662a434482: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c1e8508a506: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 760d0b3e5670: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d5f98576c68f: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cfb40a3ef9da: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f39fec9b1d6d: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3d463233cf5c: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4a996b1c8221: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ab1308ee9b34: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3921b178a88d: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 69ef84a4446a: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3466e0438979: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": b17b3182a508: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d5f98576c68f: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 92c9e8d5d963: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4581be439ec0: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 068b0d7c9b3a: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cfb40a3ef9da: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 0526c0380ea5: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4ff4477285dd: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6ea302d03e86: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f39fec9b1d6d: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f2b48ea4d117: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ab1308ee9b34: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4f18d9dc5678: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3d463233cf5c: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6031f97bbed0: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3921b178a88d: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4a996b1c8221: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cebd9caa4245: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 7180a5420452: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 9ec87d61cfb8: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c8ebaa3b337: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 69ef84a4446a: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 276751a5373a: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3466e0438979: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ff5cabec616c: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 94d4a3a0f393: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": b17b3182a508: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8ac244d4ef00: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ba30b798bc71: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 92c9e8d5d963: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 57ddf6d3a128: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6bc69ad35e5b: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4581be439ec0: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": c835ec7b4a6e: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 666de0e26624: Pulling fs layer Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 068b0d7c9b3a: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 0526c0380ea5: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ff5cabec616c: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 94d4a3a0f393: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 276751a5373a: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4ff4477285dd: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8ac244d4ef00: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 760d0b3e5670: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6ea302d03e86: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": c835ec7b4a6e: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 666de0e26624: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ba30b798bc71: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6bc69ad35e5b: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 57ddf6d3a128: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4f18d9dc5678: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f2b48ea4d117: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6031f97bbed0: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cebd9caa4245: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 9ec87d61cfb8: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c8ebaa3b337: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 7180a5420452: Waiting Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c1e8508a506: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d6662a434482: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d6662a434482: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d5f98576c68f: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d5f98576c68f: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 595ac4db79ee: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 595ac4db79ee: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cfb40a3ef9da: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3d463233cf5c: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3d463233cf5c: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4a996b1c8221: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4a996b1c8221: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 595ac4db79ee: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ab1308ee9b34: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ab1308ee9b34: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3921b178a88d: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d6662a434482: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c1e8508a506: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 69ef84a4446a: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 69ef84a4446a: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3466e0438979: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 760d0b3e5670: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 760d0b3e5670: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": b17b3182a508: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": b17b3182a508: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 92c9e8d5d963: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 92c9e8d5d963: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4581be439ec0: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4581be439ec0: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 068b0d7c9b3a: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 068b0d7c9b3a: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 0526c0380ea5: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 0526c0380ea5: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4ff4477285dd: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4ff4477285dd: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f2b48ea4d117: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f2b48ea4d117: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6ea302d03e86: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6ea302d03e86: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f39fec9b1d6d: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f39fec9b1d6d: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6031f97bbed0: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4f18d9dc5678: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4f18d9dc5678: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cebd9caa4245: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cebd9caa4245: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 7180a5420452: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 7180a5420452: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 9ec87d61cfb8: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 9ec87d61cfb8: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ff5cabec616c: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ff5cabec616c: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 276751a5373a: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 276751a5373a: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c8ebaa3b337: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c8ebaa3b337: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8ac244d4ef00: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 94d4a3a0f393: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8ac244d4ef00: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ba30b798bc71: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ba30b798bc71: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6bc69ad35e5b: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6bc69ad35e5b: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 57ddf6d3a128: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 57ddf6d3a128: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": c835ec7b4a6e: Verifying Checksum Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": c835ec7b4a6e: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 666de0e26624: Download complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 760d0b3e5670: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": d5f98576c68f: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cfb40a3ef9da: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f39fec9b1d6d: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3d463233cf5c: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4a996b1c8221: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ab1308ee9b34: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3921b178a88d: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 69ef84a4446a: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 3466e0438979: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": b17b3182a508: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 92c9e8d5d963: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4581be439ec0: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 068b0d7c9b3a: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 0526c0380ea5: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4ff4477285dd: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6ea302d03e86: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": f2b48ea4d117: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 4f18d9dc5678: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6031f97bbed0: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": cebd9caa4245: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 7180a5420452: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 9ec87d61cfb8: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8c8ebaa3b337: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 276751a5373a: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ff5cabec616c: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 94d4a3a0f393: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 8ac244d4ef00: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ba30b798bc71: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 57ddf6d3a128: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 6bc69ad35e5b: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": c835ec7b4a6e: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 666de0e26624: Pull complete Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Digest: sha256:61dfe9b9aa5574ae1b64265fc71e73fb0b8fb5341e7d0d8296d4253ab428c10b Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> 293ca1e20d12 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Step 2/5 : RUN apt-get update && apt-get install -y automake libtool pkg-config libtiff-dev libwebp-dev libzstd-dev Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> Running in 94bd52801bf5 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Fetched 383 kB in 1s (393 kB/s) Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Reading package lists... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Reading package lists... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Building dependency tree... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Reading state information... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": The following additional packages will be installed: Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": autoconf autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": libjbig-dev libjbig0 libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": libjpeg8-dev libltdl-dev libltdl7 liblzma-dev libmagic-mgc libmagic1 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": libsigsegv2 libtiff5 libtiffxx5 libwebp6 libwebpdemux2 libwebpmux3 libxml2 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": m4 shared-mime-info xdg-user-dirs zlib1g-dev Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Suggested packages: Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc liblzma-doc Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": gfortran | fortran95-compiler gcj-jdk m4-doc Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": The following NEW packages will be installed: Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": libjbig-dev libjbig0 libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": libjpeg8-dev libltdl-dev libltdl7 liblzma-dev libmagic-mgc libmagic1 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": libsigsegv2 libtiff-dev libtiff5 libtiffxx5 libtool libwebp-dev libwebp6 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": libwebpdemux2 libwebpmux3 libxml2 libzstd-dev m4 pkg-config shared-mime-info Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": xdg-user-dirs zlib1g-dev Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": 0 upgraded, 35 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Need to get 14.7 MB of archives. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": After this operation, 63.3 MB of additional disk space will be used. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.9 [641 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig-dev amd64 2.1-3.1ubuntu0.20.04.1 [25.7 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [164 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiffxx5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [5884 B] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff-dev amd64 4.1.0+git191117-2ubuntu0.20.04.14 [287 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebpdemux2 amd64 0.6.1-2ubuntu0.20.04.3 [9560 B] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebpmux3 amd64 0.6.1-2ubuntu0.20.04.3 [19.5 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libzstd-dev amd64 1.4.4+dfsg-3ubuntu0.1 [286 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp-dev amd64 0.6.1-2ubuntu0.20.04.3 [267 kB] Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Fetched 14.7 MB in 2s (7592 kB/s) Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libmagic-mgc. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17397 files and directories currently installed.) Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package file. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking file (1:5.38-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libglib2.0-data. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libicu66:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libxml2:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.9_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package shared-mime-info. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libsigsegv2:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package m4. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking m4 (1.4.18-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package autoconf. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package autotools-dev. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking autotools-dev (20180224.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package automake. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libjpeg-turbo8:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../14-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../15-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libjpeg8:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../16-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libjpeg8-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../17-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libjpeg-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../18-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../19-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../20-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libjbig0:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../21-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libjbig-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../22-libjbig-dev_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libjbig-dev:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package liblzma-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../23-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libwebp6:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../24-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libtiff5:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../25-libtiff5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libtiffxx5:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../26-libtiffxx5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libtiffxx5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../27-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libtiff-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../28-libtiff-dev_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libtiff-dev:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libtool. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../29-libtool_2.4.6-14_all.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libtool (2.4.6-14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libwebpdemux2:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../30-libwebpdemux2_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libwebpmux3:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../31-libwebpmux3_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libzstd-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../32-libzstd-dev_1.4.4+dfsg-3ubuntu0.1_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package pkg-config. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../33-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Selecting previously unselected package libwebp-dev:amd64. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Preparing to unpack .../34-libwebp-dev_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Unpacking libwebp-dev:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": No schema files found: doing nothing. Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up file (1:5.38-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up autotools-dev (20180224.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libsigsegv2:amd64 (2.12-2) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libtool (2.4.6-14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libjbig-dev:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up m4 (1.4.18-4) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libwebp-dev:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up autoconf (2.69-11.1) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libtiffxx5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Setting up libtiff-dev:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Removing intermediate container 94bd52801bf5 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> cc1d14ed1f46 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Step 3/5 : RUN git clone --depth 1 https://github.com/DanBloomberg/leptonica.git Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> Running in 464a6407e845 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Cloning into 'leptonica'... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Removing intermediate container 464a6407e845 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> 40544f4a5535 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Step 4/5 : RUN git clone --depth 1 https://github.com/tesseract-ocr/tesseract.git Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> Running in ec0f536204d0 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Cloning into 'tesseract'... Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Removing intermediate container ec0f536204d0 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> 15a92157ee99 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": ---> 539978127d10 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Successfully built 539978127d10 Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Successfully tagged gcr.io/oss-fuzz/tesseract-ocr:latest Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/tesseract-ocr:latest Finished Step #4 - "build-435f782a-d4d3-470c-8e14-e30ec34f341b" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tesseract-ocr Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filep11zON Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tesseract/.git Step #5 - "srcmap": + GIT_DIR=/src/tesseract Step #5 - "srcmap": + cd /src/tesseract Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tesseract-ocr/tesseract.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d39177e500df776709d7234abd2f5bae6bfacd16 Step #5 - "srcmap": + jq_inplace /tmp/filep11zON '."/src/tesseract" = { type: "git", url: "https://github.com/tesseract-ocr/tesseract.git", rev: "d39177e500df776709d7234abd2f5bae6bfacd16" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileiAKU4b Step #5 - "srcmap": + cat /tmp/filep11zON Step #5 - "srcmap": + jq '."/src/tesseract" = { type: "git", url: "https://github.com/tesseract-ocr/tesseract.git", rev: "d39177e500df776709d7234abd2f5bae6bfacd16" }' Step #5 - "srcmap": + mv /tmp/fileiAKU4b /tmp/filep11zON Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/leptonica/.git Step #5 - "srcmap": + GIT_DIR=/src/leptonica Step #5 - "srcmap": + cd /src/leptonica Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DanBloomberg/leptonica.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=720de3cd9d9c3c5913b1d1c882b82819daf03143 Step #5 - "srcmap": + jq_inplace /tmp/filep11zON '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "720de3cd9d9c3c5913b1d1c882b82819daf03143" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileC1z1FI Step #5 - "srcmap": + cat /tmp/filep11zON Step #5 - "srcmap": + jq '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "720de3cd9d9c3c5913b1d1c882b82819daf03143" }' Step #5 - "srcmap": + mv /tmp/fileC1z1FI /tmp/filep11zON Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filep11zON Step #5 - "srcmap": + rm /tmp/filep11zON Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tesseract": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tesseract-ocr/tesseract.git", Step #5 - "srcmap": "rev": "d39177e500df776709d7234abd2f5bae6bfacd16" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/leptonica": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DanBloomberg/leptonica.git", Step #5 - "srcmap": "rev": "720de3cd9d9c3c5913b1d1c882b82819daf03143" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 53% Reading package lists... 53% Reading package lists... 55% Reading package lists... 55% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev is already the newest version (8c-2ubuntu8). Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 107 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 409 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 47% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 48% [2 libyaml-dev 2606 B/58.2 kB 4%] 100% [Working] Fetched 107 kB in 1s (175 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18406 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-79.0.1-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 31.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-79.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 19.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 103.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (102 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 108.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.57.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 110.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 101.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 161.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 133.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.57.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.5 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (79.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 105.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 150.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 168.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 54.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 128.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 43.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 150.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 231.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 150.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 139.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 95.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 138.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 142.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 37.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 85.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=fec85b226deea241ef5278eb152342beb928cd255cd3917bb1d7c34be1190667 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ul14mwzo/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.5: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.8.0 docutils-0.19 exceptiongroup-1.2.2 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:25.790 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.383 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.383 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.384 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.384 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.384 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/shapetable_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.384 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/resultiterator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.385 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/capiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.385 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.385 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_myanmar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.385 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.385 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/normstrngs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.385 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.386 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.386 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.386 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.386 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.387 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.387 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.387 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/heap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.387 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/list_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.387 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.387 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/intfeaturemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.388 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_indic_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.388 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/progress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.388 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.388 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/apiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.388 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstm_recode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.389 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.389 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.389 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/paragraphs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.389 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.389 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tfile_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.389 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/nthitem_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.390 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.390 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.390 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/params_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.390 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.390 INFO analysis - extract_tests_from_directories: /src/tesseract/src/training/classifier_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.391 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.391 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/layout_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.391 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.391 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/qrsequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.391 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.392 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/util/utf8/unicodetext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.392 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/unichar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.392 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/denorm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.392 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.392 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.393 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.393 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.393 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/stringrenderer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.393 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.393 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.393 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.394 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.394 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.394 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstm_squashed_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.394 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.394 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/textlineprojection_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.394 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.395 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/osd_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.395 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.395 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/stridemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.395 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.395 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.396 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstmtrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.396 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/baseapi_thread_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.396 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.396 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.396 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/capiexample_c_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.396 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.397 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lang_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.397 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.397 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_grapheme_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.397 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.397 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.397 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.398 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.398 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/cleanapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.398 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.398 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.398 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tablerecog_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.399 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/ligature_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.399 INFO analysis - extract_tests_from_directories: /src/tesseract/src/training/unicharset/lstmtester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.399 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.399 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_khmer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.400 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.400 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/util/utf8/unilib.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.400 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.400 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.400 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/indexmapbidi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.401 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.401 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/pango_font_info_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.401 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/fileio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.401 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/pagesegmode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.401 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.402 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.402 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/unicharset_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.402 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/scanutils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.402 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.402 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/loadlang_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.402 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/applybox_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.403 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.403 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.403 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/bitvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.403 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/commandlineflags_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.403 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tablefind_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.404 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.404 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/unicharcompress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.404 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/colpartition_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.404 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tabvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.404 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/baseapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.405 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.405 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/mastertrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.405 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/dawg_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.405 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.405 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.406 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tatweel_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.406 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.406 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.406 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.406 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/equationdetect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.407 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.407 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/intsimdmatrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.407 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.407 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/recodebeam_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.407 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.408 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.408 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/linlsq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.408 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/networkio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.408 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/imagedata_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.408 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.409 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.409 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.409 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.409 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.409 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.409 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/rect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.410 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.410 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.410 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.617 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.894 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.916 INFO oss_fuzz - analyse_folder: Found 1156 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.916 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:26.916 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:27.158 INFO frontend_cpp - load_treesitter_trees: harness: /src/tesseract/unittest/fuzzers/fuzzer-api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.295 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.296 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.297 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.298 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.299 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.299 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.299 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.300 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.301 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.301 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.302 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.302 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.304 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.304 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.305 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.305 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.306 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.306 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.308 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.310 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.311 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.312 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.312 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.313 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.314 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.314 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.315 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.315 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.316 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.317 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.317 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.318 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.318 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.318 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.320 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.322 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.323 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.324 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.324 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.325 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.327 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.329 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.330 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.330 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:31.331 INFO frontend_cpp - load_treesitter_trees: harness: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:34.492 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:02:34.492 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:43.392 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:44.094 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:44.094 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:50.383 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:50.404 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:50.818 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:50.818 INFO oss_fuzz - analyse_folder: Dump methods for checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:50.818 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:51.499 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:52.198 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:52.198 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:58.901 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:21:58.927 INFO oss_fuzz - analyse_folder: Extracting calltree for checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:23.030 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:23.031 INFO oss_fuzz - analyse_folder: Dump methods for classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:23.031 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:23.732 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:24.446 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:24.446 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:31.302 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:22:31.324 INFO oss_fuzz - analyse_folder: Extracting calltree for classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:01.540 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:01.541 INFO oss_fuzz - analyse_folder: Dump methods for pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:01.541 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:02.251 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:02.962 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:02.962 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:09.928 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:09.953 INFO oss_fuzz - analyse_folder: Extracting calltree for pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:43.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:43.191 INFO oss_fuzz - analyse_folder: Dump methods for paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:43.191 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:43.898 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:44.594 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:44.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:50.871 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:50.893 INFO oss_fuzz - analyse_folder: Extracting calltree for paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:52.585 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:52.585 INFO oss_fuzz - analyse_folder: Dump methods for compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:52.585 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:53.292 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:54.383 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:23:54.383 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:00.692 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:00.718 INFO oss_fuzz - analyse_folder: Extracting calltree for compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:27.014 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:27.015 INFO oss_fuzz - analyse_folder: Dump methods for finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:27.015 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:27.709 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:28.418 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:28.418 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:35.184 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:24:35.205 INFO oss_fuzz - analyse_folder: Extracting calltree for finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:02.442 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:02.443 INFO oss_fuzz - analyse_folder: Dump methods for ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:02.443 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:03.148 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:03.890 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:03.890 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:10.887 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:10.914 INFO oss_fuzz - analyse_folder: Extracting calltree for ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:28.500 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:28.500 INFO oss_fuzz - analyse_folder: Dump methods for baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:28.500 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:29.211 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:29.903 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:29.903 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:36.174 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:25:36.196 INFO oss_fuzz - analyse_folder: Extracting calltree for baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:02.149 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:02.150 INFO oss_fuzz - analyse_folder: Dump methods for morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:02.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:03.221 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:03.924 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:03.924 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:10.203 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:10.230 INFO oss_fuzz - analyse_folder: Extracting calltree for morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:19.835 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:19.836 INFO oss_fuzz - analyse_folder: Dump methods for barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:19.836 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:20.553 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:21.618 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:21.618 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:27.947 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:27.970 INFO oss_fuzz - analyse_folder: Extracting calltree for barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:54.544 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:54.545 INFO oss_fuzz - analyse_folder: Dump methods for mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:54.545 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:55.234 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:55.923 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:26:55.923 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:02.717 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:02.746 INFO oss_fuzz - analyse_folder: Extracting calltree for mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:27.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:27.192 INFO oss_fuzz - analyse_folder: Dump methods for ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:27.192 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:27.903 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:28.630 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:28.630 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:35.625 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:35.649 INFO oss_fuzz - analyse_folder: Extracting calltree for ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:58.170 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:58.171 INFO oss_fuzz - analyse_folder: Dump methods for pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:58.171 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:58.872 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:59.592 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:27:59.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:05.868 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:05.898 INFO oss_fuzz - analyse_folder: Extracting calltree for pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:44.767 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:44.769 INFO oss_fuzz - analyse_folder: Dump methods for kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:44.769 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:45.850 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:46.576 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:46.576 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:52.879 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:52.904 INFO oss_fuzz - analyse_folder: Extracting calltree for kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:54.335 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:54.335 INFO oss_fuzz - analyse_folder: Dump methods for boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:54.335 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:55.055 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:55.777 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:28:55.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:02.532 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:02.563 INFO oss_fuzz - analyse_folder: Extracting calltree for boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:26.721 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:26.721 INFO oss_fuzz - analyse_folder: Dump methods for bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:26.722 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:27.437 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:28.161 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:28.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:35.062 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:35.088 INFO oss_fuzz - analyse_folder: Extracting calltree for bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:44.913 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:44.914 INFO oss_fuzz - analyse_folder: Dump methods for boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:44.914 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:45.629 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:46.358 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:46.358 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:53.455 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:29:53.486 INFO oss_fuzz - analyse_folder: Extracting calltree for boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:16.343 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:16.344 INFO oss_fuzz - analyse_folder: Dump methods for maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:16.344 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:17.064 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:17.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:17.780 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:24.103 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:24.130 INFO oss_fuzz - analyse_folder: Extracting calltree for maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:29.318 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:29.318 INFO oss_fuzz - analyse_folder: Dump methods for adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:29.319 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:30.028 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:30.746 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:30.746 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:37.577 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:30:37.610 INFO oss_fuzz - analyse_folder: Extracting calltree for adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:10.186 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:10.187 INFO oss_fuzz - analyse_folder: Dump methods for pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:10.187 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:10.926 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:11.657 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:11.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:18.663 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:18.692 INFO oss_fuzz - analyse_folder: Extracting calltree for pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:47.820 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:47.821 INFO oss_fuzz - analyse_folder: Dump methods for colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:47.821 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:48.532 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:49.248 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:49.248 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:56.409 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:31:56.442 INFO oss_fuzz - analyse_folder: Extracting calltree for colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:26.435 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:26.436 INFO oss_fuzz - analyse_folder: Dump methods for recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:26.436 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:27.159 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:27.895 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:27.895 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:34.284 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:32:34.313 INFO oss_fuzz - analyse_folder: Extracting calltree for recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:06.063 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:06.064 INFO oss_fuzz - analyse_folder: Dump methods for graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:06.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:06.799 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:07.536 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:07.536 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:14.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:14.518 INFO oss_fuzz - analyse_folder: Extracting calltree for graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:20.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:20.680 INFO oss_fuzz - analyse_folder: Dump methods for pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:20.680 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:21.400 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:22.129 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:22.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:29.249 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:29.279 INFO oss_fuzz - analyse_folder: Extracting calltree for pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:36.926 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:36.926 INFO oss_fuzz - analyse_folder: Dump methods for colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:36.926 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:37.668 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:38.405 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:38.405 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:44.795 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:44.828 INFO oss_fuzz - analyse_folder: Extracting calltree for colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:46.096 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:46.096 INFO oss_fuzz - analyse_folder: Dump methods for fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:46.096 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:46.808 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:47.539 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:47.539 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:54.490 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:33:54.521 INFO oss_fuzz - analyse_folder: Extracting calltree for fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:00.181 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:00.181 INFO oss_fuzz - analyse_folder: Dump methods for pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:00.181 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:00.898 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:01.635 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:01.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:08.780 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:08.814 INFO oss_fuzz - analyse_folder: Extracting calltree for pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:43.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:43.822 INFO oss_fuzz - analyse_folder: Dump methods for pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:43.822 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:44.563 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:45.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:45.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:51.687 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:34:51.718 INFO oss_fuzz - analyse_folder: Extracting calltree for pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:16.131 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:16.132 INFO oss_fuzz - analyse_folder: Dump methods for flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:16.132 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:16.850 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:17.554 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:17.554 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:24.379 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:24.413 INFO oss_fuzz - analyse_folder: Extracting calltree for flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:47.363 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:47.364 INFO oss_fuzz - analyse_folder: Dump methods for affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:47.364 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:48.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:48.795 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:48.795 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:55.785 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:35:55.814 INFO oss_fuzz - analyse_folder: Extracting calltree for affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:09.843 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:09.843 INFO oss_fuzz - analyse_folder: Dump methods for dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:09.843 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:10.561 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:11.284 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:11.284 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:18.483 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:18.517 INFO oss_fuzz - analyse_folder: Extracting calltree for dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:57.810 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:57.811 INFO oss_fuzz - analyse_folder: Dump methods for pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:57.811 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:58.533 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:59.239 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:36:59.239 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:05.626 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:05.656 INFO oss_fuzz - analyse_folder: Extracting calltree for pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:26.817 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:26.818 INFO oss_fuzz - analyse_folder: Dump methods for bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:26.818 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:27.541 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:28.256 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:28.256 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:35.209 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:35.243 INFO oss_fuzz - analyse_folder: Extracting calltree for bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:45.098 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:45.099 INFO oss_fuzz - analyse_folder: Dump methods for pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:45.099 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:45.828 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:46.564 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:46.564 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:52.817 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:52.848 INFO oss_fuzz - analyse_folder: Extracting calltree for pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:53.688 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:53.688 INFO oss_fuzz - analyse_folder: Dump methods for enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:53.688 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:54.764 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:55.488 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:37:55.488 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:01.743 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:01.776 INFO oss_fuzz - analyse_folder: Extracting calltree for enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:31.627 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:31.628 INFO oss_fuzz - analyse_folder: Dump methods for blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:31.628 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:32.359 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:33.447 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:33.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:39.772 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:39.803 INFO oss_fuzz - analyse_folder: Extracting calltree for blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:52.722 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:52.722 INFO oss_fuzz - analyse_folder: Dump methods for graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:52.722 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:53.447 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:54.140 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:38:54.141 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:00.968 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:01.005 INFO oss_fuzz - analyse_folder: Extracting calltree for graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:13.420 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:13.421 INFO oss_fuzz - analyse_folder: Dump methods for boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:13.421 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:14.139 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:14.870 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:14.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:21.794 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:21.824 INFO oss_fuzz - analyse_folder: Extracting calltree for boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:50.110 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:50.111 INFO oss_fuzz - analyse_folder: Dump methods for edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:50.111 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:50.826 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:51.545 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:51.545 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:58.721 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:39:58.755 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:12.880 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:12.880 INFO oss_fuzz - analyse_folder: Dump methods for binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:12.880 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:13.633 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:14.378 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:14.378 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:20.790 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:20.821 INFO oss_fuzz - analyse_folder: Extracting calltree for binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:52.697 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:52.699 INFO oss_fuzz - analyse_folder: Dump methods for boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:52.700 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:53.431 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:54.175 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:40:54.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:01.271 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:01.306 INFO oss_fuzz - analyse_folder: Extracting calltree for boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:30.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:30.244 INFO oss_fuzz - analyse_folder: Dump methods for fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:30.244 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:30.969 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:31.694 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:31.694 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:38.055 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:38.087 INFO oss_fuzz - analyse_folder: Extracting calltree for fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:43.670 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:43.671 INFO oss_fuzz - analyse_folder: Dump methods for grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:43.671 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:44.413 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:45.143 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:45.144 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:51.979 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:52.015 INFO oss_fuzz - analyse_folder: Extracting calltree for grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:57.502 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:57.503 INFO oss_fuzz - analyse_folder: Dump methods for jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:57.503 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:58.238 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:58.971 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:41:58.971 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:05.939 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:05.971 INFO oss_fuzz - analyse_folder: Extracting calltree for jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:06.847 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:06.847 INFO oss_fuzz - analyse_folder: Dump methods for morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:06.847 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:07.586 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:08.322 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:08.322 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:15.435 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:15.471 INFO oss_fuzz - analyse_folder: Extracting calltree for morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.335 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.337 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.337 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.368 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.368 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.378 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.378 INFO data_loader - load_all_profiles: - found 46 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-grayquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.407 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-grayquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-blend_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-blend_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-edge_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-edge_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compare_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compare_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-paintcmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-paintcmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-recog_basic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-recog_basic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:45.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:55.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:55.822 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:55.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:55.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:55.920 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:55.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.273 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pix_rotate_shear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.626 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pix_rotate_shear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-boxfunc3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-boxfunc3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-enhance_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-enhance_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:56.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-colorquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-colorquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-barcode_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-barcode_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pix1_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pix1_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:42:57.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:06.493 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:06.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:06.862 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:06.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:06.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:07.124 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:07.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:07.230 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:07.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:07.417 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:07.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:07.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-finditalic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.319 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-finditalic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ccthin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ccthin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-boxfunc5_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-boxfunc5_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:08.871 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pageseg_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.008 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pageseg_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.009 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flipdetect_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flipdetect_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-boxfunc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.164 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-boxfunc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:09.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.424 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.883 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-baseline_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-baseline_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:18.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-binarize_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-binarize_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:19.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:20.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-affine_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:20.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-affine_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:20.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-classapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-classapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jpegiostub_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jpegiostub_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pix_orient_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pix_orient_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:21.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:28.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:28.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pixconv_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pixconv_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ccbord_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.921 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ccbord_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:29.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:30.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.395 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fhmtgen_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fhmtgen_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bilateral_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.840 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bilateral_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-maze_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-maze_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:31.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:34.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-morph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:34.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-morph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:34.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:39.573 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:39.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-morphapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-morphapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-graymorph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-graymorph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:40.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:41.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:41.737 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:41.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:41.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fpix2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fpix2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mask_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.503 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mask_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dewarp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dewarp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:42.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:44.046 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:44.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:44.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pix4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:44.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pix4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:44.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:50.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:50.509 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:50.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:50.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:51.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checkerboard_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:51.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checkerboard_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:51.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:51.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pix3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:51.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pix3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:51.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:51.959 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:52.313 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:52.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:52.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:52.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-boxfunc4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:52.728 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-boxfunc4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:52.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:52.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:53.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:53.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-kernel_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:53.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-kernel_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:53.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:54.702 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:55.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:56.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-adaptmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:56.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-adaptmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:56.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:56.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-graphics_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:56.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-graphics_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:43:56.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:01.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:01.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:01.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:01.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:01.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pixa_recog_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:01.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pixa_recog_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:01.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:02.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:02.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:02.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:02.682 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:02.912 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-colorfill_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-colorfill_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.754 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bilinear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bilinear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:03.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:05.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:06.135 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:06.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:06.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:11.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:11.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:12.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:12.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:13.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:13.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:13.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:14.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.169 INFO analysis - load_data_files: Found 46 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.180 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer-api.data with fuzzerLogFile-fuzzer-api.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.181 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.182 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.779 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.847 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:51.924 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:52.023 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:52.075 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:52.103 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:52.162 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:52.242 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:52.346 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:52.394 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.363 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.364 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.429 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.434 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.477 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.477 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.492 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.493 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.516 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.521 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.526 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.533 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.637 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.637 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.659 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.664 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.665 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.665 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.706 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.712 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.712 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.766 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.767 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.875 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.881 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.889 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.890 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.932 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.938 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:53.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.000 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.000 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.088 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.088 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.105 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.112 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.154 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.154 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.201 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.208 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.262 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.267 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:54.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.967 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.969 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.969 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.969 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.977 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.978 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.982 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.983 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.983 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.985 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.986 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.986 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.990 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:55.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.002 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/blend_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.003 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.004 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.004 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.004 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.007 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/compare_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.023 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.114 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.120 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.120 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.120 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.139 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/edge_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.271 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.284 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.286 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.287 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.303 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.375 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.378 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.378 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.379 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.403 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.509 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.521 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.522 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.522 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.543 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/enhance_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.671 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.687 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.687 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.688 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.712 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.731 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.751 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.752 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.753 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:56.779 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:44:59.142 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:00.846 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.393 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.764 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.764 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.775 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.788 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:01.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:02.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.150 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.151 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.214 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.218 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.572 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.572 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.639 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.646 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.915 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.916 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.916 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.917 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.941 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix1_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:03.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:04.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.540 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.553 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.554 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.554 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.577 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/barcode_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.955 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.969 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.970 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.970 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:05.994 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:07.571 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:07.573 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:07.801 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:08.273 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:08.780 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.149 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.353 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.471 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.471 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.482 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.482 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.525 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.530 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.540 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.544 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.551 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.804 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.805 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.795 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.860 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.865 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.906 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.907 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.963 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.968 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:09.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.067 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.068 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.070 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.150 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.154 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.217 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.217 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.283 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.287 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.404 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.404 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.474 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.475 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.478 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.698 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.698 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.736 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.742 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.961 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.961 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.030 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.036 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.109 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.109 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.119 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.124 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.253 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.264 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.265 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.265 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.289 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.299 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.310 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.311 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.311 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.334 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.706 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.716 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.717 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.717 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.741 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.755 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.767 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.768 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.768 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.791 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:11.985 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.148 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.156 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.157 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.158 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.173 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.163 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.426 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.434 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.435 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.435 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.460 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/baseline_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.736 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.750 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.751 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.752 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.774 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/binarize_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.940 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.943 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.944 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.944 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.967 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/affine_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:12.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.092 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.092 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.093 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.093 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.111 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.116 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.125 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.125 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.127 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.128 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.129 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.151 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/classapp_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.178 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.184 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.469 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.679 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.698 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.698 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.748 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.751 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.884 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:13.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.290 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.291 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.444 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.445 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.483 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.487 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.692 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.693 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.713 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.713 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.717 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.809 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.810 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.838 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.842 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.941 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.947 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.948 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.948 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.963 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:14.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.215 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.216 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.217 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.218 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.235 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.236 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.239 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.263 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.268 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.365 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.370 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.371 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.371 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.387 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:15.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.093 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.097 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.098 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.098 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.113 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.341 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.342 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.343 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.343 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.358 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.461 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.463 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.464 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.464 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.479 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.823 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.824 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.825 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.825 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.839 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/maze_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.902 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.904 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.905 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.905 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:16.920 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morph_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:19.564 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:19.735 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:19.917 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.137 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.316 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.485 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.583 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.584 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.653 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.657 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.657 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.720 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.720 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.738 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.751 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.850 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.851 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.855 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.857 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.874 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.889 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:20.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.023 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.066 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.067 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.127 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.131 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.192 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.218 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.218 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.308 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.311 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.418 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.418 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.495 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.499 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.780 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.781 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.809 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.809 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.838 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.842 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.872 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.876 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.950 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.950 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:21.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.019 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.023 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.023 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.120 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.120 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.131 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.135 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.303 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.310 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.310 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.311 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.326 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.417 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.418 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.419 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.419 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.434 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.538 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.540 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.540 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.540 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.555 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.694 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.746 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.753 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.753 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.754 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.770 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/mask_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.869 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.941 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.951 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.953 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.953 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.969 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:22.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.062 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.144 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.153 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.154 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.155 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.171 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix4_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.257 INFO fuzzer_profile - accummulate_profile: fuzzer-api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.446 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.463 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.469 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.469 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.470 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.485 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.510 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.517 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.518 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.519 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.535 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pix3_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.626 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.626 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.639 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.645 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.646 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.646 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.661 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.664 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.696 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.699 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.782 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.782 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.791 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.792 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.792 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.792 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.808 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/kernel_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.822 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.826 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.995 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:23.995 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.081 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.085 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.085 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.182 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.182 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.191 INFO fuzzer_profile - accummulate_profile: fuzzer-api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.195 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.361 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.361 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.373 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.377 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.555 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.555 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.589 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.592 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport', '/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:24.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.082 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.083 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.083 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.083 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.098 INFO fuzzer_profile - accummulate_profile: fuzzer-api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.361 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.367 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.368 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.369 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.384 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.439 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.442 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.443 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.443 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.459 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/graphics_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.710 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.720 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.721 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.721 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.736 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.997 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.997 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.998 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:25.998 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:26.013 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:26.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:26.203 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:26.205 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:26.205 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:26.205 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:45:26.221 INFO fuzzer_profile - accummulate_profile: /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:46:05.317 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:46:05.318 INFO project_profile - __init__: Creating merged profile of 46 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:46:05.320 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:46:05.330 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:46:05.458 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:32.618 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.486 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.486 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/grayquant_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.846 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.847 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/paintcmap_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.915 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.916 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:34.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/blend_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:35.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:35.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:35.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:35.558 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:35.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:35.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/edge_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:36.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:36.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:36.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:36.190 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:36.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:36.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/compare_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.530 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.552 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.553 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.856 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:37.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/enhance_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:39.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:39.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:39.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:39.436 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:39.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:39.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/recog_basic_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:41.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:41.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:41.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:41.109 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:41.109 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:41.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:42.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:42.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:42.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:42.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:42.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:42.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/colorquant_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.335 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.336 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pix1_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:44.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/barcode_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:45.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:45.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:45.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:45.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:45.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:45.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/finditalic_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:47.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:47.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:47.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:47.325 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:47.326 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:47.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/ccthin_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:48.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:48.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:48.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:48.463 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:48.463 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:48.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:49.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:49.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:49.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:49.672 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:49.672 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:49.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/boxfunc_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:50.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:50.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:50.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:50.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:50.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:50.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/flipdetect_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:51.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:51.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:51.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:51.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:51.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:51.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pageseg_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:54.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:54.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:54.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:54.159 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:54.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:54.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/binarize_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:55.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:55.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:55.856 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:55.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:55.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:55.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/baseline_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/affine_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.917 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.918 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.918 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:57.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/classapp_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:59.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:59.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:59.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:59.500 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:59.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:48:59.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pixconv_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:00.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:00.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:00.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:00.587 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:00.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:00.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pix_orient_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:01.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:01.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:01.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:01.755 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:01.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:01.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/ccbord_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:02.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:02.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:02.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:02.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:02.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:02.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/morph_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.075 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.097 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.098 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/maze_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.289 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.289 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.498 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/bilateral_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.908 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:03.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/morphapp_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.528 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.529 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/graymorph_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.749 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.770 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/fpix2_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:05.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/mask_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:07.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:07.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:07.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:07.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:07.287 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:07.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/dewarp_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:09.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:09.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:09.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:09.626 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:09.627 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:09.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pix4_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:11.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:11.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:11.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:11.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:11.399 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:11.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pix3_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:12.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:12.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:12.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:12.897 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:12.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:12.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:14.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:14.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:14.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:14.273 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:14.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:14.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/checkerboard_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.574 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.574 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.574 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/kernel_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/fuzzer-api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.633 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.654 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.655 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/colorfill_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.711 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:15.712 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/adaptmap_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.296 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/graphics_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.904 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.926 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:17.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/bilinear_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:18.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:18.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:18.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:18.334 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:18.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:18.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:20.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:20.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:20.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:20.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:22.542 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:22.542 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:22.542 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:22.542 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:28.663 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:28.764 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.117 INFO html_report - create_all_function_table: Assembled a total of 9253 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.117 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.117 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.123 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.124 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1052 -- : 1052 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.125 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:41.125 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:42.612 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:42.904 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_grayquant_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:42.905 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (935 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.045 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.222 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.269 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.271 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.271 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.272 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.272 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.447 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_paintcmap_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.448 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (326 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.522 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.523 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.647 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.648 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.679 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.694 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2645 -- : 2645 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.697 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:43.700 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:44.971 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_blend_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:44.972 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2432 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.130 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.303 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.303 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.403 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.406 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2842 -- : 2842 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.406 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:45.408 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:46.767 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_edge_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:46.769 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2602 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:46.960 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:46.960 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.163 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.163 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.235 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.263 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.267 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5202 -- : 5202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.268 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:47.272 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:49.717 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_compare_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:49.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4802 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:49.947 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:49.947 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.182 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.183 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.337 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.346 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.347 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1565 -- : 1565 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.347 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:50.348 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.080 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pix_rotate_shear_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.081 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1414 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.222 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.396 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.396 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.476 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.510 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.516 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6418 -- : 6418 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.517 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:51.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:54.555 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_enhance_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:54.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5891 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:54.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:54.922 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.247 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.248 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.430 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.467 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.473 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6719 -- : 6719 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.474 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:55.478 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:58.701 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_recog_basic_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:58.705 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6141 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.053 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.053 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.374 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.375 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.577 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.609 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.614 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6073 -- : 6073 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.615 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:49:59.619 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:02.445 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_boxfunc3_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:02.448 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5538 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:02.752 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:02.752 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.035 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.036 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.226 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.260 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.265 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6382 -- : 6382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.266 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:03.271 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.266 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_colorquant_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.270 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5883 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.542 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.543 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.801 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.802 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.985 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.987 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.987 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.987 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:06.987 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.077 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pix1_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.125 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.125 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.231 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.231 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.252 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.283 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5698 -- : 5698 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.288 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:07.292 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:09.982 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_barcode_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:09.985 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5217 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.279 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.555 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.556 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.748 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.753 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5924 -- : 5924 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.754 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:10.757 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:13.555 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_finditalic_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:13.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5411 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:13.854 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:13.854 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.128 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.129 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.314 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.338 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.342 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4551 -- : 4551 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.343 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:14.345 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:16.471 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_ccthin_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:16.473 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4163 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:16.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:16.698 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:23.872 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:23.873 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:24.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:24.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:24.036 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:24.040 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4738 -- : 4738 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:24.040 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:24.043 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.262 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_boxfunc5_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4332 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.491 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.491 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.713 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.887 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4404 -- : 4404 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.887 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:26.890 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:28.966 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_boxfunc_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:28.969 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4016 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.193 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.431 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.576 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.602 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.606 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4924 -- : 4924 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.607 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:29.610 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:31.931 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_flipdetect_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:31.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4514 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.219 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.488 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.488 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.627 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.671 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8084 -- : 8084 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:32.685 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:36.517 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pageseg_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:36.521 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7417 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:36.830 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:36.830 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.120 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.121 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.355 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.393 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.398 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6567 -- : 6567 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.401 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:37.407 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:40.532 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_binarize_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:40.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6052 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:40.837 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:40.837 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.122 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.123 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.311 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.345 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5713 -- : 5713 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.352 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:41.357 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.040 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_baseline_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.044 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5225 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.354 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.638 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.813 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2871 -- : 2871 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.831 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:44.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.162 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_affine_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.163 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2615 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.424 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.639 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.640 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.734 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.735 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.735 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.736 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.820 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_jpegiostub_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.820 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (149 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.865 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.865 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.969 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.970 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:46.990 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:47.022 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:47.027 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6068 -- : 6068 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:47.028 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:47.032 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:49.869 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_classapp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:49.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5529 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.171 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.171 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.452 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.453 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.645 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.669 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.673 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4509 -- : 4509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.674 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:50.677 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:52.805 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pixconv_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:52.808 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4130 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.072 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.332 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.333 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.470 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.496 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4874 -- : 4874 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.501 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:50:53.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:02.529 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pix_orient_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:02.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4466 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:02.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:02.820 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.090 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.228 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.250 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.253 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3949 -- : 3949 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.254 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:03.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.146 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_ccbord_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3593 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.394 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.394 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.755 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.756 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1917 -- : 1917 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.757 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:05.758 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:06.650 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_morph_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:06.651 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1735 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:06.814 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:06.814 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:06.997 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:06.998 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.110 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1041 -- : 1041 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.117 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.117 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.596 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_maze_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (923 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.708 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.849 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.849 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.890 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.896 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1140 -- : 1140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.897 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:07.898 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.426 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_fhmtgen_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.427 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1014 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.558 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.558 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.718 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.761 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.773 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2175 -- : 2175 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.776 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:08.778 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:09.794 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_bilateral_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:09.796 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1974 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:09.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:09.974 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.174 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.175 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.233 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.267 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.272 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6256 -- : 6256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.274 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:10.278 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.260 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_morphapp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5765 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.553 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.553 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.819 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:13.996 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.003 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1193 -- : 1193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.005 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.564 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_graymorph_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.565 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1080 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.681 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.681 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.828 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.829 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.866 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.872 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.873 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1131 -- : 1131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.874 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:14.875 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.378 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_fpix2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (981 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.497 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.497 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.643 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.644 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.694 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.724 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.728 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5407 -- : 5407 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.729 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:15.733 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.270 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_mask_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.274 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4965 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.575 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.849 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:18.998 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:19.043 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:19.050 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8506 -- : 8506 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:19.051 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:19.056 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.135 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_dewarp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.140 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7820 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.447 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.743 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:23.990 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:24.027 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:24.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7129 -- : 7129 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:24.036 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:24.040 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:27.396 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pix4_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:27.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6517 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:27.751 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:27.751 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.069 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.070 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.279 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.314 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6089 -- : 6089 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.322 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:28.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:31.219 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pix3_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:31.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5606 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:38.688 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:38.688 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:38.989 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:38.990 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:39.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:39.160 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:39.190 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:39.195 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5846 -- : 5846 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:39.195 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:39.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:41.976 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_boxfunc4_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:41.978 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5344 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.325 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.640 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.810 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.837 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.841 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5237 -- : 5237 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.842 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:42.844 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.294 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_checkerboard_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4787 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.579 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.844 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.844 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.996 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.997 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.997 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 232 -- : 232 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.997 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:45.998 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.101 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_kernel_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.102 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.147 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.147 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.247 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.248 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.273 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.274 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 108 -- : 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.274 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.274 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.323 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.324 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.362 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.446 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.447 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.467 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.469 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.469 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 312 -- : 312 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.469 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.469 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.608 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_colorfill_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (252 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.667 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.667 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.774 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.774 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.798 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.831 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.836 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6210 -- : 6210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.837 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:46.839 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:49.773 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_adaptmap_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:49.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5739 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.073 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.348 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.349 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.518 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.534 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2643 -- : 2643 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.534 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:50.536 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:51.741 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_graphics_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:51.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2365 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:51.906 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:51.907 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.085 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.086 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.200 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1832 -- : 1832 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.201 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:52.203 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.057 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_bilinear_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1647 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.367 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.367 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.444 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.491 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8933 -- : 8933 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.499 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:53.503 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:57.756 INFO html_helpers - create_horisontal_calltree_image: Creating image leptonica_prog_fuzzing_pixa_recog_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:57.760 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:58.104 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:58.104 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:58.412 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:58.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:58.668 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:58.668 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:51:58.668 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:11.078 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:11.080 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:11.094 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:11.096 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:11.097 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:11.098 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:23.707 INFO html_report - create_all_function_table: Assembled a total of 9253 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:23.862 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.844 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.847 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropWordAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.881 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetMaxColorIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.884 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: distanceFunctionLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.887 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.888 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scaleGrayLILow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.891 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaExtendArrayToSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.897 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClearAll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.900 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bmfMakeAsciiTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPixDimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGenerateFontFromString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGenerateFont Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.907 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bmfMakeAsciiTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPixDimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGenerateFontFromString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGenerateFont Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.914 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPixDimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.921 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: shiftDataHorizontalLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixelsByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPixDimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.927 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetMaxColorIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.929 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixelsByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixFlipLR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.936 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaExtendArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.942 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selFindMaxTranslations Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selCreateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.948 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.953 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.959 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.964 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: shiftDataHorizontalLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixelsByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.972 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.980 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixelsByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnCompBB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.987 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scaleGrayLILow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: shiftDataHorizontalLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: findFileFormatBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.991 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetMaxColorIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.993 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaSort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:24.999 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.004 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.010 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.015 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: findFileFormatBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create2dIntArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.019 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.022 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selCreateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.025 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPixDimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleAreaMap2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scaleGrayLILow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingGray2D Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.029 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.037 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropWordAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.040 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fpixCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropWordAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.043 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: distanceFunctionLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.050 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixFlipLR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixelsByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.059 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPixDimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bmfMakeAsciiTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.065 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaExtendArrayToSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.071 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPixDimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bmfMakeAsciiTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGenerateFontFromString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.076 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.080 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.081 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetMaxColorIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.083 INFO engine_input - analysis_func: Generating input for fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.085 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPadBits Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.086 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetMaxColorIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.088 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetFArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.093 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaExtendArrayToSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixInvert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lept_stderr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.097 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropGeneralLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: findFileFormatBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropVAlignedLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.100 INFO engine_input - analysis_func: Generating input for leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bmfMakeAsciiTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGenerateFont Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetSortIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.107 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.107 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.108 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.123 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.123 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:53:25.123 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.858 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9253 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.872 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.874 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.876 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.877 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.879 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:35.881 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:36.900 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 10:54:36.902 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:02:46.272 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:02:48.060 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:02:48.156 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:02:48.156 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.148 INFO sinks_analyser - analysis_func: ['pageseg_fuzzer.cc', 'checkerboard_fuzzer.cc', 'morph_fuzzer.cc', 'graymorph_fuzzer.cc', 'pix_orient_fuzzer.cc', 'colorquant_fuzzer.cc', 'edge_fuzzer.cc', 'enhance_fuzzer.cc', 'recog_basic_fuzzer.cc', 'finditalic_fuzzer.cc', 'classapp_fuzzer.cc', 'pixconv_fuzzer.cc', 'flipdetect_fuzzer.cc', 'bilateral_fuzzer.cc', 'mask_fuzzer.cc', 'pix3_fuzzer.cc', 'pix4_fuzzer.cc', 'fuzzer-api.cpp', 'boxfunc3_fuzzer.cc', 'graphics_fuzzer.cc', 'colorfill_fuzzer.cc', 'compare_fuzzer.cc', 'jpegiostub_fuzzer.cc', 'baseline_fuzzer.cc', 'affine_fuzzer.cc', 'pix1_fuzzer.cc', 'dewarp_fuzzer.cc', 'ccbord_fuzzer.cc', 'kernel_fuzzer.cc', 'barcode_fuzzer.cc', 'grayquant_fuzzer.cc', 'maze_fuzzer.cc', 'boxfunc_fuzzer.cc', 'fhmtgen_fuzzer.cc', 'boxfunc4_fuzzer.cc', 'adaptmap_fuzzer.cc', 'ccthin_fuzzer.cc', 'fpix2_fuzzer.cc', 'pixa_recog_fuzzer.cc', 'pix_rotate_shear_fuzzer.cc', 'bilinear_fuzzer.cc', 'boxfunc5_fuzzer.cc', 'binarize_fuzzer.cc', 'morphapp_fuzzer.cc', 'blend_fuzzer.cc', 'paintcmap_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.148 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.167 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.185 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.209 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.226 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.244 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.269 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.291 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.308 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.327 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.328 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.328 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.328 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.338 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.341 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.362 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.386 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.428 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.441 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.491 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.541 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.586 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.634 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.636 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.679 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.722 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.757 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.793 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.826 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.863 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.920 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:30.971 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.015 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.037 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.039 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.085 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.119 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.156 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.186 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.202 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.210 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.219 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.235 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.285 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.295 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.305 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.346 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.408 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.462 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.510 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.554 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.593 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.595 INFO annotated_cfg - analysis_func: Analysing: fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.596 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.599 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.646 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.667 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.682 INFO annotated_cfg - analysis_func: Analysing: leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.783 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.784 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:31.784 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:43.718 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:43.718 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:43.719 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.429 INFO public_candidate_analyser - standalone_analysis: Found 7303 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.429 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.681 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.681 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.681 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.682 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.682 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:52.715 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:03:59.469 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:04:04.099 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_45.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-adaptmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-adaptmap_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-affine_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-affine_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-barcode_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-barcode_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-baseline_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-baseline_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bilateral_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bilateral_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bilinear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bilinear_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binarize_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binarize_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-blend_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-blend_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc3_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc4_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc5_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc5_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-boxfunc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ccbord_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ccbord_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ccthin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ccthin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checkerboard_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checkerboard_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-classapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-classapp_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-colorfill_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-colorfill_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-colorquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-colorquant_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compare_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compare_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dewarp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dewarp_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-enhance_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-enhance_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fhmtgen_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fhmtgen_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-finditalic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-finditalic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flipdetect_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flipdetect_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fpix2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fpix2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-graphics_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-graphics_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-graymorph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-graymorph_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-grayquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-grayquant_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jpegiostub_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jpegiostub_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-kernel_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-kernel_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mask_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mask_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-maze_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-maze_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-morph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-morph_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-morphapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-morphapp_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pageseg_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pageseg_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-paintcmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-paintcmap_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix1_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix1_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix3_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix4_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix_orient_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix_orient_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix_rotate_shear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pix_rotate_shear_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pixa_recog_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pixa_recog_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pixconv_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pixconv_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-recog_basic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-recog_basic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_adaptmap_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_affine_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_barcode_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_baseline_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_bilateral_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_bilinear_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_binarize_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_blend_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_boxfunc3_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_boxfunc4_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_boxfunc5_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_boxfunc_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_ccbord_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_ccthin_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_checkerboard_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_classapp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_colorfill_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_colorquant_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_compare_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_dewarp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_edge_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_enhance_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_fhmtgen_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_finditalic_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_flipdetect_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_fpix2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_graphics_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_graymorph_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_grayquant_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_jpegiostub_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_kernel_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_mask_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_maze_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_morph_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_morphapp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pageseg_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_paintcmap_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pix1_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pix3_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pix4_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pix_orient_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pix_rotate_shear_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pixa_recog_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_pixconv_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": leptonica_prog_fuzzing_recog_basic_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogen.137.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogen.137.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalinear.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalinearlow.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/gifio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jp2kio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/webpanimio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/leptfuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/adaptmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/affine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/affinecompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/allheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/alltypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/arrayaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/arrayaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bardecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/baseline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilateral.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilateral.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilinear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binarize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binexpand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binreduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/blend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmfdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccbord.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccbord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccbord_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccthin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/checkerboard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/classapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorcontent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorfill.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colormorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/conncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/convertfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/convolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/correlscore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnahash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dwacomb.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dwacomblow.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/enhance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/environ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/finditalic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/flipdetect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fpix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fpix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gifio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gifiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gplot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gplot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/graphics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/graymorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/grayquant.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/imageio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jbclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jbclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kheaderstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jpegio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jpegiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/kernel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/leptwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/leptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/libversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/maze.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphdwa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/paintcmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/parseprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/partify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfappstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixtiling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pngio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pngiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pnmio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pnmiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/projective.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/quadtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readbarcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readbarcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogdid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogident.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogtrain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/regutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/renderpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/roplow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateorth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateshear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/runlength.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sarray1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sarray2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/scale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/scale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/seedfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sel1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sel2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/selgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/shear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/skew.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/spixio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stringcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stringcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/strokes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sudoku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sudoku.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/textops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/tiffio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/tiffiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/utils1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/warper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/watershed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/watershed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpanimio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpanimiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/writefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/zlibmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/zlibmemstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/baseapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/capi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/ltrresultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/ocrclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/osdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/pageiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/publictypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/renderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/resultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/unichar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/nsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/nsis/winpath.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/svpaint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/tesseract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/altorenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/baseapi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/capi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/hocrrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/lstmboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/pagerenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/pdf_ttf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/pdfrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/renderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/wordstrboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproduct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproduct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductavx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductavx512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductfma.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixavx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixrvv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/simddetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/simddetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/adaptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/applybox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/docqual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/docqual.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/equationdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/equationdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/fixspace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/fixspace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/fixxht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/linerec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/ltrresultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/mutableiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/mutableiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/osdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pageiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pagesegmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pagewalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/par_control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paragraphs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paragraphs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paragraphs_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paramsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paramsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pgedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pgedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/recogtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/reject.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/reject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/resultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/superscript.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tesseractclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tesseractclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessvars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessvars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tfacepp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/thresholder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/thresholder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/werdit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/werdit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxword.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxword.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ccstruct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ccstruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/coutln.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/coutln.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/crakedge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/debugpixa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/detlinefit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/detlinefit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/dppoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/dppoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/fontinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/fontinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/image.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/imagedata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/imagedata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/linlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/linlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/matrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/mod128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/mod128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/normalis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/normalis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrpara.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrpara.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrrow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/otsuthr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/otsuthr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pageres.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pageres.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/params_training_featdef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/params_training_featdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pdblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pdblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/points.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyaprx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyaprx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyblk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyblk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quadlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quadlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quadratc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quspline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quspline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ratngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ratngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rejctmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rejctmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/seam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/seam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/split.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/split.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/statistc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/statistc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/stepblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/stepblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/werd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/werd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ambigs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/bitvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/bitvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ccutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/clst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/elst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/elst2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/errcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/errcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/fileerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/genericheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/genericvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/indexmapbidi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/indexmapbidi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/kdpair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/lsterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/object_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/qrsequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/scanutils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/scanutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/serialis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/serialis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/sorthelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tessdatamanager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tessdatamanager.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tesserrstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tesstypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tprintf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unichar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharcompress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicity_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/universalambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/adaptive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/adaptive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/adaptmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/blobclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/classify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/cluster.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/clusttool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/clusttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/cutoffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/featdefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/featdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/float2int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/float2int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/fpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/fpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfeaturespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfeaturespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intmatcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intmatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intproto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/kdtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfoutline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfoutline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/ocrfeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/ocrfeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/outfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/outfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/picofeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/picofeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/protos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/protos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapeclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapeclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapetable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapetable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/tessclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/tessclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/trainingsample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/trainingsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/bitvec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/oldlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/oldlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/hyphen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/matchdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/permdawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/stopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/stopper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/trie.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/convolve.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/convolve.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/fullyconnected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/fullyconnected.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/functions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstmrecognizer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstmrecognizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/maxpool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/maxpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/networkio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/networkio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/networkscratch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/parallel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/plumbing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/plumbing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/recodebeam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/recodebeam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reconfig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reversed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reversed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/series.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/static_shape.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/stridemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/stridemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/weightmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/weightmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/alignedblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/alignedblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/baselinedetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/baselinedetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/bbgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/bbgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blkocc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blkocc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blobgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blobgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/ccnontextdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/ccnontextdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/cjkpitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/cjkpitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartition.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitiongrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitiongrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitionset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitionset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/devanagari_processing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/devanagari_processing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/drawtord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/drawtord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgloop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgloop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/equationdetectbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/equationdetectbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/fpchop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/fpchop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/gap_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/gap_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/imagefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/imagefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/linefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/linefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/makerow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/makerow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/oldbasel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/oldbasel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pithsync.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pithsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pitsync1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pitsync1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/scanedg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/scanedg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/sortflts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/sortflts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/strokewidth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/strokewidth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablerecog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablerecog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textlineprojection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textlineprojection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/topitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/topitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tordmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tordmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tospace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tovars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tovars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/underlin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/underlin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/wordseg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/wordseg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/workingpartset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/workingpartset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/ambiguous_words.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/classifier_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/cntraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/combine_lang_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/combine_tessdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/dawg2wordlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/degradeimage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/degradeimage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/lstmeval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/lstmtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/merge_unicharsets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/mergenf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/mergenf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/mftraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/set_unicharset_properties.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/shapeclustering.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/text2image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset_extractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/wordlist2dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commandlineflags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commandlineflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commontraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commontraining.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/ctc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/ctc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/errorcounter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/errorcounter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturedist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturedist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/mastertrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/mastertrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/networkbuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/networkbuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/sampleiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/sampleiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/trainingsampleset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/trainingsampleset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/boxchar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/boxchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/ligature_table.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/ligature_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/pango_font_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/pango_font_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/stringrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/stringrenderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/tlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/tlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/icuerrorcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/icuerrorcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lang_model_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lang_model_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtester.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/normstrngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/normstrngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/unicharset_training_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/unicharset_training_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_grapheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_grapheme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_indic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_indic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_javanese.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_javanese.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_khmer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_khmer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_myanmar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_myanmar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/scrollview.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/scrollview.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svmnode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svmnode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/associate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/associate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/chop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/chop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/chopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/drawfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/drawfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/findseam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/findseam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/gradechop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/language_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/language_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_consistency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_consistency.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_pain_points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_pain_points.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/outlines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/outlines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/params_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/params_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/pieces.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/plotedges.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/plotedges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/render.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/render.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/segsearch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/tface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/wordclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/wordrec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/wordrec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/apiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/applybox_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/baseapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/baseapi_thread_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/bitvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/capiexample_c_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/capiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/cleanapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/colpartition_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/commandlineflags_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/cycletimer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/dawg_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/denorm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/doubleptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/equationdetect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/fileio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/heap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/imagedata_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/include_gunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/indexmapbidi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/intfeaturemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/intsimdmatrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lang_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/layout_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/ligature_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/linlsq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/list_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/loadlang_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_recode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_squashed_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstmtrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/mastertrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/networkio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/normstrngs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/normstrngs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/nthitem_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/osd_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/pagesegmode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/pango_font_info_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/paragraphs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/params_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/progress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/qrsequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/recodebeam_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/rect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/resultiterator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/scanutils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/shapetable_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/stridemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/stringrenderer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tablefind_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tablerecog_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tabvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tatweel_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/textlineprojection_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tfile_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/unichar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/unicharcompress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/unicharset_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_grapheme_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_indic_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_khmer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_myanmar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/fuzzers/fuzzer-api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/syntaxnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/syntaxnet/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unicodetext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unicodetext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unilib.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unilib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unilib_utf8_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogen.137.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogen.137.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwalinear.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwalinearlow.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/gifio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jp2kio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/webpanimio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/leptfuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/adaptmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/affine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/affinecompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/allheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/alltypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/arrayaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/arrayaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bardecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/baseline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilateral.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilateral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilinear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binarize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binexpand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binreduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/blend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmfdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccthin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/checkerboard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/classapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorcontent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorfill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colormorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/conncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/convertfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/convolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/correlscore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnahash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dwacomb.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dwacomblow.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/enhance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/environ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/finditalic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/flipdetect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fpix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fpix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gifio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gifiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gplot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gplot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/graphics.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/graymorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/grayquant.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/imageio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jbclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jbclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kheaderstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jpegio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jpegiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/kernel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/leptwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/leptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/libversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/maze.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphdwa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/paintcmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/parseprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/partify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfappstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixtiling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pngio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pngiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pnmio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pnmiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/projective.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/quadtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readbarcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readbarcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogdid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogident.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogtrain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/regutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/renderpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/roplow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateorth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateshear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/runlength.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sarray1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sarray2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/scale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/scale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/seedfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sel1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sel2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/selgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/shear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/skew.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/spixio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stringcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stringcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/strokes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sudoku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sudoku.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/textops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/tiffio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/tiffiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/utils1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/warper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/watershed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/watershed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpanimio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpanimiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/writefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/zlibmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/zlibmemstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/baseapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/capi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/ltrresultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/ocrclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/osdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/pageiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/publictypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/renderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/resultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/unichar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/nsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/nsis/winpath.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/svpaint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/tesseract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/altorenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/baseapi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/capi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/hocrrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/lstmboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/pagerenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/pdf_ttf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/pdfrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/renderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/wordstrboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproduct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproduct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductavx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductavx512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductfma.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixavx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixrvv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/simddetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/simddetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/adaptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/applybox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/docqual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/docqual.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/equationdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/equationdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/fixspace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/fixspace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/fixxht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/linerec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/ltrresultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/mutableiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/mutableiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/osdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pageiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pagesegmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pagewalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/par_control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paragraphs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paragraphs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paragraphs_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paramsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paramsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pgedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pgedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/recogtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/reject.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/reject.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/resultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/superscript.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tesseractclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tesseractclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessvars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessvars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tfacepp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/thresholder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/thresholder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/werdit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/werdit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxword.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxword.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ccstruct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ccstruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/coutln.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/coutln.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/crakedge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/debugpixa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/detlinefit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/detlinefit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/dppoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/dppoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/fontinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/fontinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/image.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/imagedata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/imagedata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/linlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/linlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/matrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/mod128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/mod128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/normalis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/normalis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrpara.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrpara.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrrow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/otsuthr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/otsuthr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pageres.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pageres.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/params_training_featdef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/params_training_featdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pdblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pdblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/points.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyaprx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyaprx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyblk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyblk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quadlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quadlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quadratc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quspline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quspline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ratngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ratngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rejctmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rejctmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/seam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/seam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/split.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/split.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/statistc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/statistc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/stepblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/stepblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/werd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/werd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ambigs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/bitvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/bitvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ccutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/clst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/elst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/elst2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/errcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/errcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/fileerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/genericheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/genericvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/indexmapbidi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/indexmapbidi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/kdpair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/lsterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/object_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/qrsequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/scanutils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/scanutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/serialis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/serialis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/sorthelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tessdatamanager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tessdatamanager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tesserrstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tesstypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tprintf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unichar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharcompress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicity_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/universalambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/adaptive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/adaptive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/adaptmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/blobclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/classify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/cluster.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/clusttool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/clusttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/cutoffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/featdefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/featdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/float2int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/float2int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/fpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/fpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfeaturespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfeaturespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intmatcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intmatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intproto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/kdtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfoutline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfoutline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/ocrfeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/ocrfeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/outfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/outfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/picofeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/picofeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/protos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/protos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapeclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapeclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapetable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapetable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/tessclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/tessclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/trainingsample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/trainingsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/bitvec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/oldlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/oldlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/hyphen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/matchdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/permdawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/stopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/stopper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/trie.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/convolve.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/convolve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/fullyconnected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/fullyconnected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/functions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstmrecognizer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstmrecognizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/maxpool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/maxpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/networkio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/networkio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/networkscratch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/parallel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/plumbing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/plumbing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/recodebeam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/recodebeam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reconfig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reversed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reversed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/series.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/static_shape.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/stridemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/stridemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/weightmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/weightmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/alignedblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/alignedblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/baselinedetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/baselinedetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/bbgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/bbgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blkocc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blkocc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blobgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blobgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/ccnontextdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/ccnontextdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/cjkpitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/cjkpitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartition.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitiongrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitiongrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitionset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitionset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/devanagari_processing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/devanagari_processing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/drawtord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/drawtord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgloop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgloop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/equationdetectbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/equationdetectbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/fpchop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/fpchop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/gap_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/gap_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/imagefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/imagefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/linefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/linefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/makerow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/makerow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/oldbasel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/oldbasel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pithsync.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pithsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pitsync1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pitsync1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/scanedg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/scanedg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/sortflts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/sortflts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/strokewidth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/strokewidth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablerecog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablerecog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textlineprojection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textlineprojection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/topitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/topitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tordmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tordmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tospace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tovars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tovars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/underlin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/underlin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/wordseg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/wordseg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/workingpartset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/workingpartset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/ambiguous_words.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/classifier_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/cntraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/combine_lang_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/combine_tessdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/dawg2wordlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/degradeimage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/degradeimage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/lstmeval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/lstmtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/merge_unicharsets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/mergenf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/mergenf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/mftraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/set_unicharset_properties.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/shapeclustering.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/text2image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset_extractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/wordlist2dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commandlineflags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commandlineflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commontraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commontraining.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/ctc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/ctc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/errorcounter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/errorcounter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturedist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturedist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/mastertrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/mastertrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/networkbuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/networkbuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/sampleiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/sampleiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/trainingsampleset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/trainingsampleset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/boxchar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/boxchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/ligature_table.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/ligature_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/pango_font_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/pango_font_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/stringrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/stringrenderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/tlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/tlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/icuerrorcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/icuerrorcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lang_model_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lang_model_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtester.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/normstrngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/normstrngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/unicharset_training_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/unicharset_training_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_grapheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_grapheme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_indic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_indic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_javanese.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_javanese.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_khmer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_khmer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_myanmar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_myanmar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/scrollview.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/scrollview.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svmnode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svmnode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/associate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/associate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/chop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/chop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/chopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/drawfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/drawfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/findseam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/findseam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/gradechop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/language_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/language_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_consistency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_consistency.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_pain_points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_pain_points.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/outlines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/outlines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/params_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/params_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/pieces.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/plotedges.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/plotedges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/render.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/render.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/segsearch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/tface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/wordclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/wordrec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/wordrec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/apiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/applybox_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/baseapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/baseapi_thread_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/bitvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/capiexample_c_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/capiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/cleanapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/colpartition_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/commandlineflags_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/cycletimer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/dawg_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/denorm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/doubleptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/equationdetect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/fileio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/heap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/imagedata_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/include_gunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/indexmapbidi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/intfeaturemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/intsimdmatrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lang_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/layout_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/ligature_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/linlsq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/list_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/loadlang_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_recode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_squashed_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstmtrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/mastertrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/networkio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/normstrngs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/normstrngs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/nthitem_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/osd_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/pagesegmode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/pango_font_info_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/paragraphs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/params_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/progress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/qrsequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/recodebeam_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/rect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/resultiterator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/scanutils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/shapetable_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/stridemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/stringrenderer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tablefind_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tablerecog_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tabvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tatweel_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/textlineprojection_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tfile_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/unichar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/unicharcompress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/unicharset_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_grapheme_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_indic_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_khmer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_myanmar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/fuzzers/fuzzer-api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/syntaxnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/syntaxnet/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unicodetext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unicodetext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unilib.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unilib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unilib_utf8_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,159,621,507 bytes received 48,492 bytes 154,622,666.53 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,159,166,238 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/tesseract/unittest/fuzzers/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": prog/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBPNG... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png_read_png in -lpng... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DGifOpenFileHandle in -lgif... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gif_lib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTIFF... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBP... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBPMUX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBJP2K... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for opj_create_decompress in -lopenjp2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.3/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.2/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.1/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.0/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wl,--as-needed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstatat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking Major version... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Minor version... 85 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Point version... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating prog/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lept.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affinecompose.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arrayaccess.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bardecode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bbuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binexpand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binreduce.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytearray.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC classapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coloring.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC convolve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC correlscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnahash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomb.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomblow.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC finditalic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gplot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheaderstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC leptwin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libversions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphdwa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintcmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parseprotos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfappstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixacc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixarith.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixlabel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtiling.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readbarcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogdid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogident.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtrain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC regutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC renderpdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC roplow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateshear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlength.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC selgen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC spixio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stringcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strokes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudoku.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC textops.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC writefile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmemstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libleptonica.la '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 allheaders.h alltypes.h array.h array_internal.h arrayaccess.h bbuffer.h bilateral.h bmf.h bmfdata.h bmp.h ccbord.h ccbord_internal.h colorfill.h dewarp.h endianness.h environ.h gplot.h hashmap.h heap.h imageio.h jbclass.h leptwin.h list.h morph.h pix.h pix_internal.h ptra.h queue.h rbtree.h readbarcode.h recog.h regutils.h stack.h stringcode.h sudoku.h watershed.h '/usr/local/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.lai /usr/local/lib/libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.a /usr/local/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /usr/local/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /usr/local/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 lept.pc '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": Running aclocal Step #6 - "compile-libfuzzer-introspector-x86_64": Running /usr/bin/libtoolize Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": Running aclocal Step #6 - "compile-libfuzzer-introspector-x86_64": Running autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": Running autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": Running automake --add-missing --copy Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:384: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:88: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:88: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": All done. Step #6 - "compile-libfuzzer-introspector-x86_64": To build the software now, do something like: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": $ ./configure [--enable-debug] [...other options] Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C++ compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking Major version... 5 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Minor version... 5 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Point version... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Werror=unused-command-line-argument... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mavx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mavx2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mavx512f... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mfma... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -msse4.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fopenmp-simd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking --enable-float32 argument... Step #6 - "compile-libfuzzer-introspector-x86_64": checking --enable-graphics argument... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking --enable-legacy argument... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to support OpenMP... unsupported Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiffio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiffio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiffio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking --enable-visibility argument... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use tessdata-prefix... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiling with clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -std=c++17... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -std=c++20... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for brew... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asciidoc... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xsltproc... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libcurl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LEPTONICA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libarchive... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ICU_UC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ICU_I18N... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: icu 52.1 or higher is required, but was not found. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Training tools WILL NOT be built. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Try to install libicu-dev package. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pango... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: pango 1.38.0 or higher is required, but was not found. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Training tools WILL NOT be built. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Try to install libpango1.0-dev package. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cairo... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Training tools WILL NOT be built because of missing cairo library. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Try to install libcairo-dev?? package. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pangocairo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pangoft2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/tesseract/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tesseract.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tessdata/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tessdata/configs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tessdata/tessconfigs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/com/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/com/google/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/com/google/scrollview/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/com/google/scrollview/events/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/com/google/scrollview/ui/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating nsis/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/config_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration is done. Step #6 - "compile-libfuzzer-introspector-x86_64": You can now build and install tesseract by running: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": $ make Step #6 - "compile-libfuzzer-introspector-x86_64": $ sudo make install Step #6 - "compile-libfuzzer-introspector-x86_64": $ sudo ldconfig Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation will not be built because asciidoc or xsltproc is missing. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You cannot build training tools because of missing dependency. Step #6 - "compile-libfuzzer-introspector-x86_64": Check configure output for details. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/tesseract' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_native_la-dotproduct.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_avx_la-dotproductavx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_avx2_la-intsimdmatrixavx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_avx512_la-dotproductavx512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_fma_la-dotproductfma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_sse_la-dotproductsse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_sse_la-intsimdmatrixsse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/tesseract-tesseract.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-baseapi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-altorenderer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-pagerenderer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-capi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-hocrrenderer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-lstmboxrenderer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-pdfrenderer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-wordstrboxrenderer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/api/libtesseract_la-renderer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_la-intsimdmatrix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/arch/libtesseract_la-simddetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-applybox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-control.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-linerec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-ltrresultiterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-mutableiterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-output.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-pageiterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-pagesegmain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-paragraphs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-reject.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-pagewalk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-resultiterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-tessedit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-tesseractclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-tessvars.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-thresholder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-werdit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-adaptions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-docqual.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-equationdetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-fixspace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-fixxht.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-osdetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-par_control.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-recogtraining.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-superscript.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-tessbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccmain/libtesseract_la-tfacepp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-blamer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-blobbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-blobs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-blread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-boxread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-boxword.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-ccstruct.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-coutln.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-detlinefit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-dppoint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-image.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-imagedata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-linlsq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-matrix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-mod128.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-normalis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-ocrblock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-ocrpara.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-ocrrow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-otsuthr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-pageres.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-pdblock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-points.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-polyaprx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-polyblk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-quadlsq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-quspline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-ratngs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-rect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-rejctmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-seam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-split.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-statistc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-stepblob.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-werd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-fontinfo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccstruct/libtesseract_la-params_training_featdef.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-classify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-adaptive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-adaptmatch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-blobclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-cluster.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-clusttool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-cutoffs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-featdefs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-float2int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-fpoint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-intfeaturespace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-intfx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-intmatcher.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-intproto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-kdtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-mf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-mfoutline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-mfx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-normfeat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-normmatch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-ocrfeatures.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-outfeat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-picofeat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-protos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-shapeclassifier.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-shapetable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-tessclassifier.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/classify/libtesseract_la-trainingsample.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/cutil/libtesseract_la-oldlist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-dawg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-dawg_cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-stopper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-trie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-hyphen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/dict/libtesseract_la-permdawg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-alignedblob.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-baselinedetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-bbgrid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-blkocc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-blobgrid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-ccnontextdetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-cjkpitch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-colfind.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-colpartition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-colpartitionset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-colpartitiongrid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-devanagari_processing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-drawtord.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-edgblob.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-edgloop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-fpchop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-gap_map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-imagefind.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-linefind.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-makerow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-oldbasel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-pithsync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-pitsync1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-scanedg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-sortflts.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-strokewidth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-tabfind.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-tablefind.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-tabvector.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-tablerecog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-textlineprojection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-textord.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-topitch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-tordmain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-tospace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-tovars.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-underlin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-wordseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-workingpartset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/textord/libtesseract_la-equationdetectbase.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-tface.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-wordrec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-associate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-chop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-chopper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-drawfx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-findseam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-gradechop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-language_model.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-lm_consistency.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-lm_pain_points.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-lm_state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-outlines.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-params_model.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-pieces.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-render.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-segsearch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/wordrec/libtesseract_la-wordclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-ccutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-errcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-serialis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-scanutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-tessdatamanager.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-tprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-unichar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-unicharcompress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-unicharmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-unicharset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-params.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-ambigs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-bitvector.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/ccutil/libtesseract_ccutil_la-indexmapbidi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-convolve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-fullyconnected.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-functions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-input.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-lstm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-lstmrecognizer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-maxpool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-network.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-networkio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-parallel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-plumbing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-recodebeam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-reconfig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-reversed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-series.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-stridemap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX src/lstm/libtesseract_lstm_la-weightmatrix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_native.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_avx.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_avx2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_avx512.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_fma.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_sse.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_ccutil.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract_lstm.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libtesseract.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD tesseract Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Main function filename: /src/tesseract/src/tesseract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:05:23 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/tesseract' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tessdata Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/tesseract/tessdata' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in configs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/tesseract/tessdata/configs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/tesseract/tessdata/configs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tessconfigs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/tesseract/tessdata/tessconfigs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/tesseract/tessdata/tessconfigs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/tesseract/tessdata' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/tesseract/tessdata' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/tesseract/tessdata' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:41 : Logging next yaml tile to /src/fuzzerLogFile-0-zSANIO91uZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:34 : Logging next yaml tile to /src/fuzzerLogFile-0-1ukA57safk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (79.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.57.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=e860f0c15ef161d02831af7c3e3afabd1271486cd6349fe4665f374f432c50bb Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-aju16g5u/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zSANIO91uZ.data' and '/src/inspector/fuzzerLogFile-0-zSANIO91uZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ukA57safk.data' and '/src/inspector/fuzzerLogFile-0-1ukA57safk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.yaml' and '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:13.688 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:13.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-api-512x256 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:13.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer-api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:13.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:13.997 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1ukA57safk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zSANIO91uZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.415 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-api-512x256', 'fuzzer_log_file': 'fuzzerLogFile-0-1ukA57safk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer-api', 'fuzzer_log_file': 'fuzzerLogFile-0-zSANIO91uZ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.417 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.607 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.607 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.607 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.607 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.614 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.615 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zSANIO91uZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.639 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zSANIO91uZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1ukA57safk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.641 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1ukA57safk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:14.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:41.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:41.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:42.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:43.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.180 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.541 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:44.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:45.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:45.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:45.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:45.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:45.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:46.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:46.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.711 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.713 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.713 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1ukA57safk.data with fuzzerLogFile-0-1ukA57safk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.713 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zSANIO91uZ.data with fuzzerLogFile-0-zSANIO91uZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.713 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.713 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.747 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:57.761 INFO fuzzer_profile - accummulate_profile: fuzzer-api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:58.495 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:58.495 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:58.512 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:08:58.513 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.754 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.754 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-api-512x256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.758 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api-512x256.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.782 INFO fuzzer_profile - accummulate_profile: fuzzer-api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.786 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer-api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:00.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 180| | // Handle two cases automatically: 1 the box came from the block, 2 the box Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1120| | // Two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1696| | // Use the average xheight/ascrise for the following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.535 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.573 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.582 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.583 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.592 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.613 INFO fuzzer_profile - accummulate_profile: fuzzer-api-512x256: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.619 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.630 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.639 INFO fuzzer_profile - accummulate_profile: fuzzer-api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:01.661 INFO fuzzer_profile - accummulate_profile: fuzzer-api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:16.042 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:16.043 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:16.044 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:16.047 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:16.051 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:19.269 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:20.190 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:20.190 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:20.370 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- fuzzer-api-512x256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:20.370 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/fuzzer-api-512x256/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:44.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:44.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:09:44.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:14:12.604 INFO analysis - overlay_calltree_with_coverage: [+] found 1905 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:14:12.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:14:12.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports-by-target/20250425/fuzzer-api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:14:36.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:14:36.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:14:37.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:31.583 INFO analysis - overlay_calltree_with_coverage: [+] found 1906 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:31.927 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:31.927 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:31.927 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:31.927 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:38.140 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:38.175 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.321 INFO html_report - create_all_function_table: Assembled a total of 9573 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.321 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.329 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.607 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32412 -- : 32412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.672 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.745 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:19:50.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:12.475 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-api-512x256_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:12.492 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28984 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:13.737 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:13.737 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:14.692 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:14.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:14.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:14.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:14.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:14.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:14.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.023 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.286 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.315 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32412 -- : 32412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.325 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:19.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:39.242 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:39.255 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28984 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:42.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:42.852 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:43.792 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:43.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:43.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:43.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:43.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:43.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:43.832 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:48.117 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:48.117 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:20:48.117 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:04.158 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:04.159 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9739 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:04.175 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:04.175 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:04.175 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:04.176 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:20.743 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:20.756 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:21.543 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:21.544 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9739 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:21.556 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1030 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:21.557 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:21.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:35.393 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:35.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:36.131 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:36.133 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9739 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:36.145 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 984 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:36.179 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:36.183 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:52.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:52.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:21:53.585 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['tesseract::Tesseract::classify_word_pass1(tesseract::WordData const&, tesseract::WERD_RES**, tesseract::PointerVector*)', 'pixMorphSequenceDwa', 'pixaComparePhotoRegionsByHisto'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:05.993 INFO html_report - create_all_function_table: Assembled a total of 9573 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.191 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.483 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.484 INFO engine_input - analysis_func: Generating input for fuzzer-api-512x256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9tesseract8ConsListINS_12ColPartitionEE8Iterator7at_lastEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9tesseract8ConsListINS_9TabVectorEE8Iterator7at_lastEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract20IntrusiveForwardListINS_10ColSegmentEE8Iterator13move_to_firstEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9tesseract4TBOX12intersectionERKS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract6C_BLOB8FakeBlobERKNS_4TBOXE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract20IntrusiveForwardListINS_5BLOCKEE8Iterator7forwardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract11TableFinder21InsertCleanPartitionsEPNS_16ColPartitionGridEPNS_8TO_BLOCKE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract9Tesseract32SetupPageSegAndDetectOrientationENS_11PageSegModeEPNS_10BLOCK_LISTEPS0_PNS_9OSResultsEPNS_13TO_BLOCK_LISTEPNS_5ImageESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.517 INFO engine_input - analysis_func: Generating input for fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9tesseract8ConsListINS_12ColPartitionEE8Iterator8at_firstEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9tesseract8ConsListINS_9TabVectorEE8Iterator7at_lastEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract20IntrusiveForwardListINS_10ColSegmentEE8Iterator13move_to_firstEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9tesseract4TBOX12intersectionERKS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteMemBmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract6C_BLOB8FakeBlobERKNS_4TBOXE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract20IntrusiveForwardListINS_5BLOCKEE8Iterator7forwardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract11TableFinder21InsertCleanPartitionsEPNS_16ColPartitionGridEPNS_8TO_BLOCKE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9tesseract9Tesseract32SetupPageSegAndDetectOrientationENS_11PageSegModeEPNS_10BLOCK_LISTEPS0_PNS_9OSResultsEPNS_13TO_BLOCK_LISTEPNS_5ImageESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.545 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.545 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.545 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.558 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:06.558 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:15.240 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:15.242 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:15.242 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:15.242 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:15.242 INFO annotated_cfg - analysis_func: Analysing: fuzzer-api-512x256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:15.629 INFO annotated_cfg - analysis_func: Analysing: fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:16.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- fuzzer-api-512x256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:16.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tesseract-ocr/reports/20250425/linux -- fuzzer-api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:16.173 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:17.709 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:22:18.971 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:17.336 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.129 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.130 INFO debug_info - create_friendly_debug_types: Have to create for 191068 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.310 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.324 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.338 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.352 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.366 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.384 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.398 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.412 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.427 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.441 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.456 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.470 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.484 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.499 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.513 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.529 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.543 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.558 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.573 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.587 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.601 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.616 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.631 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.646 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.661 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.677 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.693 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.708 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.722 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.736 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.753 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.769 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.786 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.802 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.820 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.837 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.853 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.868 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.883 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.898 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.914 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.929 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.945 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.960 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.976 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:56.992 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.007 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.023 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.038 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.054 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.069 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.084 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.099 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.116 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.131 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.147 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.162 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.178 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.193 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.209 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.224 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.239 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.254 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.269 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.286 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.302 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.317 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.332 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.349 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.371 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.389 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.408 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.426 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.444 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.461 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:23:57.477 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:24:03.635 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 228 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/unittest/fuzzers/fuzzer-api.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/params.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 243 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/errcode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/points.h ------- 86 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/serialis.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/rect.h ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ocrpara.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/object_cache.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/image.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/recursive_directory_iterator.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/ocrclass.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/elst.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/polyblk.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/pdblock.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/elst2.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/coutln.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/crakedge.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/mod128.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/stepblob.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/werd.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/quadratc.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/quspline.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ocrrow.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/statistc.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/kdpair.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/clst.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/blobbox.h ------- 206 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/workingpartset.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colpartitionset.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tablefind.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/viewer/scrollview.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colpartition.h ------- 188 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tabvector.h ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ocrblock.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/boxword.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/blobs.h ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/normalis.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unicharset.h ------- 177 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unicharmap.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/linlsq.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/split.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/seam.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ratngs.h ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/fontinfo.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/matrix.h ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/params_training_featdef.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/blamer.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/genericheap.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/ambigs.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/dawg.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/dawg_cache.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/tessdatamanager.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/dict.h ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/stopper.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/lm_pain_points.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/lm_state.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/lm_consistency.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/associate.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/rejctmap.h ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/pageres.h ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/genericvector.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/osdetect.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/tesseractclass.h ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/sorthelper.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/imagedata.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/ltrresultiterator.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/paragraphs_internal.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/paragraphs.cpp ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/params_model.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unicity_table.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/language_model.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/debugpixa.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/adaptions.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/docqual.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/equationdetect.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/equationdetect.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/bbgrid.h ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/qrsequence.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/par_control.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/helpers.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/quadlsq.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/intproto.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/cutil/oldlist.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/adaptive.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/adaptmatch.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/shapetable.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/intmatcher.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/ocrfeatures.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/featdefs.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/intfx.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/intmatcher.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/intproto.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/forward_list ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/mfoutline.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/cluster.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/normmatch.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/bitvector.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/trainingsample.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/intfeaturespace.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/dict.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/trie.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/trie.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/alignedblob.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/detlinefit.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/dppoint.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/devanagari_processing.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/edgblob.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/textlineprojection.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/strokewidth.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tabfind.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tablerecog.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/baselinedetect.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/textord.h ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/gap_map.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tordmain.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/wordrec.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/params.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/scanutils.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/tesserrstream.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unichar.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/unichar.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unicharset.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/stridemap.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/networkio.h ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/static_shape.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unicharcompress.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/networkscratch.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/recodebeam.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/lstmrecognizer.h ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/plumbing.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/recodebeam.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/series.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/intsimdmatrix.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/simddetect.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/cluster.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/kdtree.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/kdtree.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/dawg_cache.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/cjkpitch.cpp ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/fpchop.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/sortflts.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/pitsync1.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/pithsync.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/weightmatrix.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/fullyconnected.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/lstm.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/convolve.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gplot.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pageseg.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/writefile.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/compare.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/baseapi.h ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/api/baseapi.cpp ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_entry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_options.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/tprintf.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/publictypes.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/thresholder.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/ccutil.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/mutableiterator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/classify.h ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/renderer.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/api/renderer.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/applybox.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/control.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/linerec.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/ltrresultiterator.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/mutableiterator.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/resultiterator.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/output.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/pageiterator.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/include/tesseract/pageiterator.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/blobgrid.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colfind.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/pagesegmain.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/paragraphs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/host.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/reject.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/resultiterator.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/tessedit.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/tesseractclass.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/tessvars.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/thresholder.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/werdit.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/min_max.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/equationdetectbase.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/fixspace.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/fixxht.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/osdetect.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/recogtraining.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/superscript.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/tessbox.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccmain/tfacepp.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/blamer.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/blobbox.cpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/blobs.cpp ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/roots.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/blread.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/boxread.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/boxword.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/coutln.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/image.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/imagedata.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/linlsq.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/matrix.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/mod128.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/normalis.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ocrblock.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ocrpara.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ocrrow.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/otsuthr.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/pageres.cpp ------- 70 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/pdblock.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/points.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/polyaprx.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/polyblk.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/quspline.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ratngs.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/rect.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/rejctmap.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/seam.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/split.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/statistc.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/stepblob.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/werd.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/ccstruct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/classify.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/shapeclassifier.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/cutil/bitvec.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/tessclassifier.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/blobclass.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/cutoffs.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/featdefs.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/float2int.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/trigonometric_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/mf.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/mfx.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/normfeat.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/ocrfeatures.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/outfeat.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/picofeat.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/protos.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/protos.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/shapeclassifier.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/shapetable.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/tessclassifier.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/trainingsample.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/cutil/oldlist.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/stopper.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/permdawg.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/alignedblob.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/bbgrid.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/blobgrid.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colfind.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colpartitiongrid.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colpartition.cpp ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colpartitionset.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/colpartitiongrid.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/devanagari_processing.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/edgblob.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/imagefind.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/imagefind.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/linefind.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/linefind.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/scanedg.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/strokewidth.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tabfind.cpp ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tablefind.cpp ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tabvector.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/adjacent_find.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unique.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tablerecog.cpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/textlineprojection.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/textord.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/wordseg.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/workingpartset.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/equationdetectbase.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/tface.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/wordrec.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/chopper.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/findseam.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/gradechop.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/language_model.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/lm_consistency.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/lm_pain_points.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/lm_state.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/params_model.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/pieces.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/segsearch.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/wordclass.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/ambigs.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/bitvector.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/file_status.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/ccutil.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/errcode.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/serialis.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/tessdatamanager.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/tprintf.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/lstmrecognizer.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/network.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/network.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/networkio.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/functions.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/parallel.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/parallel.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/plumbing.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/reconfig.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/reconfig.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/reversed.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/reversed.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/series.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/stridemap.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/weightmatrix.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/intsimdmatrix.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/simddetect.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/inner_product.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/nth_element.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/detlinefit.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/dppoint.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/quadlsq.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/fontinfo.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccstruct/params_training_featdef.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/adaptive.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/clusttool.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/fpoint.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/intfeaturespace.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/classify/mfoutline.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/context.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/dawg.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/dict/hyphen.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/baselinedetect.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/ccnontextdetect.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/ccnontextdetect.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/edgloop.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/fpchop.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/makerow.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/makerow.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/oldbasel.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/sortflts.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/topitch.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tospace.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/tovars.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/underlin.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/associate.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/chop.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/wordrec/outlines.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unicharcompress.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/ccutil/unicharmap.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/convolve.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/convolve.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/fullyconnected.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/input.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/input.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/lstm.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/maxpool.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/lstm/maxpool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/dotproduct.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/dotproductavx.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/intsimdmatrixavx2.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/dotproductavx512.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/dotproductfma.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/dotproductsse.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/arch/intsimdmatrixsse.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/blkocc.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/gap_map.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/pithsync.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tesseract/src/textord/pitsync1.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binarize.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binreduce.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmf.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxbasic.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc2.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc4.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/conncomp.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/encoding.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix1.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix2.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graphics.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/grayquant.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/kernel.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morph.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphseq.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numabasic.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc1.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix1.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix2.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix3.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix4.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix5.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixabasic.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc1.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc2.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixarith.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixcomp.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixconv.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixtiling.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pngiostub.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/projective.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptabasic.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptra.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readfile.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rop.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/roplow.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotate.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateorth.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateshear.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/runlength.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray1.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray2.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale1.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale2.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/seedfill.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/shear.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/skew.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/spixio.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stack.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stringcode.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/textops.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/tiffio.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils1.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils2.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/webpio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/webp/decode.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/zlibmem.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/adaptmap.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/affine.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bbuffer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binexpand.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/blend.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmpio.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc3.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bytearray.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccbord.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorcontent.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormap.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormorph.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorseg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorspace.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/correlscore.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnabasic.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnafunc1.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/edge.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/enhance.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gifiostub.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graymorph.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/hashmap.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/heap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kheader.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kiostub.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jpegio.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/map.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphapp.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphdwa.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/paintcmap.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixacc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pnmio.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/psio2.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/queue.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rbtree.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/arrayaccess.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/coloring.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomb.2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomblow.2.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgen.1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgenlow.1.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.939 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.939 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.939 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.940 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/baseapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.940 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.940 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.941 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/bitvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.941 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.941 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.942 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/capiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.942 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/colpartition_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.942 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.943 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.943 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/normstrngs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.943 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/heap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.944 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.944 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/unicharcompress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.944 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/params_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.944 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.945 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.945 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.945 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/osd_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.946 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/loadlang_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.946 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.946 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/layout_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.947 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.947 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.947 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/stridemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.948 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.948 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/denorm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.948 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.948 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lang_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.949 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/dawg_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.949 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/scanutils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.949 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/mastertrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.949 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.950 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tatweel_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.950 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/cleanapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.950 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/applybox_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.950 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.951 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.951 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/pagesegmode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.951 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.952 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.952 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.952 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/intfeaturemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.953 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstmtrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.953 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tablerecog_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.953 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstm_squashed_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.953 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/capiexample_c_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.953 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/unichar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.954 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.954 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.954 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.954 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.955 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.955 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/networkio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.955 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/recodebeam_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.956 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.956 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.956 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.956 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.957 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_grapheme_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.957 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/unicharset_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.957 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.957 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tabvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.958 INFO analysis - extract_tests_from_directories: /src/tesseract/src/training/classifier_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.958 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/intsimdmatrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.958 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tablefind_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.959 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.959 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/shapetable_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.959 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.960 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.960 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.960 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.961 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.961 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.961 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/linlsq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.961 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.962 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/resultiterator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.962 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.962 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/ligature_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.963 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.963 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.963 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/lstm_recode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.964 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.964 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.964 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.965 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.965 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.965 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.965 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.966 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/nthitem_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.966 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/stringrenderer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.966 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.967 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.967 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.967 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/rect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.968 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.968 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.968 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_myanmar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.968 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.969 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_khmer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.969 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.969 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.969 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/fileio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.970 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/validate_indic_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.970 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/progress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.970 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/util/utf8/unilib.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.971 INFO analysis - extract_tests_from_directories: /src/tesseract/src/training/unicharset/lstmtester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.971 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/list_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.971 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.971 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.972 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/tfile_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.972 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.972 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.973 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.973 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/qrsequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.973 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.973 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.974 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.974 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.974 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/pango_font_info_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.975 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.975 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.975 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.975 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/equationdetect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.976 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/indexmapbidi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.976 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/paragraphs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.976 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.976 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/commandlineflags_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.977 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.977 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/imagedata_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.977 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/apiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.978 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.978 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.978 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/util/utf8/unicodetext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.978 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/textlineprojection_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.979 INFO analysis - extract_tests_from_directories: /src/tesseract/unittest/baseapi_thread_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.979 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:31:54.979 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:32:02.063 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:32:02.662 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:32:02.665 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:32:02.858 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-04-25 11:32:02.860 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_recog_basic_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pixconv_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pixa_recog_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pix_rotate_shear_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pix_orient_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pix4_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pix3_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pix1_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_paintcmap_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_pageseg_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_morphapp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_morph_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_maze_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_mask_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_kernel_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_jpegiostub_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_grayquant_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_graymorph_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_graphics_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_fpix2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_flipdetect_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_finditalic_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_fhmtgen_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_enhance_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_edge_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_dewarp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_compare_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_colorquant_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_colorfill_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_classapp_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_checkerboard_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_ccthin_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_ccbord_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_boxfunc_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_boxfunc5_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_boxfunc4_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_boxfunc3_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_blend_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_binarize_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_bilinear_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_bilateral_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_baseline_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_barcode_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_affine_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting leptonica_prog_fuzzing_adaptmap_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-recog_basic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-recog_basic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pixconv_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pixconv_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pixa_recog_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pixa_recog_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix_rotate_shear_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix_rotate_shear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix_orient_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix_orient_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix4_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix3_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix1_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pix1_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-paintcmap_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-paintcmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pageseg_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pageseg_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-morphapp_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-morphapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-morph_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-morph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-maze_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-maze_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-mask_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-mask_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-kernel_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-kernel_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jpegiostub_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jpegiostub_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-grayquant_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-grayquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-graymorph_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-graymorph_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-graphics_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-graphics_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fpix2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fpix2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flipdetect_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flipdetect_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-finditalic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-finditalic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fhmtgen_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fhmtgen_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-enhance_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-enhance_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dewarp_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dewarp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compare_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compare_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-colorquant_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-colorquant_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-colorfill_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-colorfill_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-classapp_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-classapp_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checkerboard_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checkerboard_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ccthin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ccthin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ccbord_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ccbord_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc5_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc5_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc4_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc4_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc3_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-boxfunc3_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-blend_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-blend_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-binarize_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-binarize_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bilinear_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bilinear_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bilateral_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bilateral_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-baseline_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-baseline_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-barcode_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-barcode_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-affine_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-affine_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-adaptmap_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-adaptmap_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_45.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-api-512x256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-api-512x256_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ukA57safk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ukA57safk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ukA57safk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ukA57safk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ukA57safk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1ukA57safk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zSANIO91uZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zSANIO91uZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zSANIO91uZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zSANIO91uZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zSANIO91uZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zSANIO91uZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogen.137.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogen.137.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalinear.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalinearlow.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/gifio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jp2kio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/webpanimio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/leptfuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/adaptmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/affine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/affinecompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/allheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/alltypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/arrayaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/arrayaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bardecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/baseline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilateral.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilateral.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilinear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binarize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binexpand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binreduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/blend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmfdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccbord.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccbord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccbord_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccthin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/checkerboard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/classapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorcontent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorfill.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colormorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/conncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/convertfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/convolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/correlscore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnahash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dwacomb.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dwacomblow.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/enhance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/environ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/finditalic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/flipdetect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fpix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fpix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gifio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gifiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gplot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gplot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/graphics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/graymorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/grayquant.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/imageio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jbclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jbclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kheaderstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jpegio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jpegiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/kernel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/leptwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/leptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/libversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/maze.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphdwa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/paintcmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/parseprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/partify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfappstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixtiling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pngio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pngiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pnmio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pnmiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/projective.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/quadtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readbarcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readbarcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogdid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogident.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogtrain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/regutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/renderpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/roplow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateorth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateshear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/runlength.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sarray1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sarray2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/scale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/scale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/seedfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sel1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sel2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/selgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/shear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/skew.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/spixio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stringcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stringcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/strokes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sudoku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sudoku.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/textops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/tiffio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/tiffiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/utils1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/warper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/watershed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/watershed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpanimio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpanimiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/writefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/zlibmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/zlibmemstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/baseapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/capi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/ltrresultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/ocrclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/osdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/pageiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/publictypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/renderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/resultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/include/tesseract/unichar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/nsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/nsis/winpath.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/svpaint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/tesseract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/altorenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/baseapi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/capi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/hocrrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/lstmboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/pagerenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/pdf_ttf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/pdfrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/renderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/api/wordstrboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproduct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproduct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductavx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductavx512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductfma.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/dotproductsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixavx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixrvv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/intsimdmatrixsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/simddetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/arch/simddetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/adaptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/applybox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/docqual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/docqual.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/equationdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/equationdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/fixspace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/fixspace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/fixxht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/linerec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/ltrresultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/mutableiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/mutableiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/osdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pageiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pagesegmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pagewalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/par_control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paragraphs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paragraphs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paragraphs_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paramsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/paramsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pgedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/pgedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/recogtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/reject.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/reject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/resultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/superscript.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tesseractclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tesseractclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessvars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tessvars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/tfacepp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/thresholder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/thresholder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/werdit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccmain/werdit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/blread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxword.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/boxword.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ccstruct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ccstruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/coutln.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/coutln.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/crakedge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/debugpixa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/detlinefit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/detlinefit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/dppoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/dppoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/fontinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/fontinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/image.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/imagedata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/imagedata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/linlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/linlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/matrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/mod128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/mod128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/normalis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/normalis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrpara.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrpara.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrrow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ocrrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/otsuthr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/otsuthr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pageres.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pageres.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/params_training_featdef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/params_training_featdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pdblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/pdblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/points.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyaprx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyaprx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyblk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/polyblk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quadlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quadlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quadratc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quspline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/quspline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ratngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/ratngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rejctmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/rejctmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/seam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/seam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/split.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/split.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/statistc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/statistc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/stepblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/stepblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/werd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccstruct/werd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ambigs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/bitvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/bitvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ccutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/ccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/clst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/elst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/elst2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/errcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/errcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/fileerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/genericheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/genericvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/indexmapbidi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/indexmapbidi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/kdpair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/lsterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/object_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/qrsequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/scanutils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/scanutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/serialis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/serialis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/sorthelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tessdatamanager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tessdatamanager.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tesserrstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tesstypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tprintf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/tprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unichar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharcompress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/unicity_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/ccutil/universalambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/adaptive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/adaptive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/adaptmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/blobclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/classify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/cluster.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/clusttool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/clusttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/cutoffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/featdefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/featdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/float2int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/float2int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/fpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/fpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfeaturespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfeaturespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intmatcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intmatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intproto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/intproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/kdtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfoutline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfoutline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/mfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/normmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/ocrfeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/ocrfeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/outfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/outfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/picofeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/picofeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/protos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/protos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapeclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapeclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapetable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/shapetable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/tessclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/tessclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/trainingsample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/classify/trainingsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/bitvec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/oldlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/cutil/oldlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dawg_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/hyphen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/matchdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/permdawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/stopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/stopper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/trie.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/dict/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/convolve.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/convolve.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/fullyconnected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/fullyconnected.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/functions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstmrecognizer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/lstmrecognizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/maxpool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/maxpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/networkio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/networkio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/networkscratch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/parallel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/plumbing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/plumbing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/recodebeam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/recodebeam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reconfig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reversed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/reversed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/series.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/static_shape.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/stridemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/stridemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/weightmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/lstm/weightmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/alignedblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/alignedblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/baselinedetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/baselinedetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/bbgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/bbgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blkocc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blkocc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blobgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/blobgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/ccnontextdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/ccnontextdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/cjkpitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/cjkpitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartition.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitiongrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitiongrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitionset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/colpartitionset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/devanagari_processing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/devanagari_processing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/drawtord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/drawtord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgloop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/edgloop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/equationdetectbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/equationdetectbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/fpchop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/fpchop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/gap_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/gap_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/imagefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/imagefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/linefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/linefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/makerow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/makerow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/oldbasel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/oldbasel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pithsync.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pithsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pitsync1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/pitsync1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/scanedg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/scanedg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/sortflts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/sortflts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/strokewidth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/strokewidth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablerecog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tablerecog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tabvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textlineprojection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textlineprojection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/textord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/topitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/topitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tordmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tordmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tospace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tovars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/tovars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/underlin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/underlin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/wordseg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/wordseg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/workingpartset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/textord/workingpartset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/ambiguous_words.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/classifier_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/cntraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/combine_lang_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/combine_tessdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/dawg2wordlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/degradeimage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/degradeimage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/lstmeval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/lstmtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/merge_unicharsets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/mergenf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/mergenf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/mftraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/set_unicharset_properties.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/shapeclustering.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/text2image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset_extractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/wordlist2dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commandlineflags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commandlineflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commontraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/commontraining.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/ctc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/ctc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/errorcounter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/errorcounter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturedist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturedist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/intfeaturemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/mastertrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/mastertrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/networkbuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/networkbuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/sampleiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/sampleiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/trainingsampleset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/common/trainingsampleset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/boxchar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/boxchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/ligature_table.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/ligature_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/pango_font_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/pango_font_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/stringrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/stringrenderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/tlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/pango/tlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/icuerrorcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/icuerrorcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lang_model_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lang_model_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtester.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/lstmtrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/normstrngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/normstrngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/unicharset_training_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/unicharset_training_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_grapheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_grapheme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_indic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_indic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_javanese.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_javanese.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_khmer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_khmer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_myanmar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validate_myanmar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/training/unicharset/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/scrollview.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/scrollview.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svmnode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svmnode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/viewer/svutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/associate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/associate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/chop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/chop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/chopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/drawfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/drawfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/findseam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/findseam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/gradechop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/language_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/language_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_consistency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_consistency.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_pain_points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_pain_points.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/lm_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/outlines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/outlines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/params_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/params_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/pieces.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/plotedges.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/plotedges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/render.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/render.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/segsearch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/tface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/wordclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/wordrec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/src/wordrec/wordrec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/apiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/applybox_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/baseapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/baseapi_thread_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/bitvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/capiexample_c_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/capiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/cleanapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/colpartition_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/commandlineflags_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/cycletimer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/dawg_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/denorm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/doubleptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/equationdetect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/fileio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/heap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/imagedata_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/include_gunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/indexmapbidi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/intfeaturemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/intsimdmatrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lang_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/layout_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/ligature_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/linlsq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/list_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/loadlang_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_recode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_squashed_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstm_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/lstmtrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/mastertrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/networkio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/normstrngs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/normstrngs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/nthitem_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/osd_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/pagesegmode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/pango_font_info_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/paragraphs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/params_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/progress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/qrsequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/recodebeam_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/rect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/resultiterator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/scanutils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/shapetable_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/stridemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/stringrenderer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tablefind_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tablerecog_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tabvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tatweel_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/textlineprojection_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/tfile_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/unichar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/unicharcompress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/unicharset_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_grapheme_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_indic_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_khmer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validate_myanmar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/validator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/fuzzers/fuzzer-api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/syntaxnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/syntaxnet/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unicodetext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unicodetext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unilib.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unilib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tesseract/unittest/util/utf8/unilib_utf8_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/config_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogen.137.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogen.137.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwalinear.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwalinearlow.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/gifio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jp2kio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/webpanimio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/leptfuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/adaptmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/affine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/affinecompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/allheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/alltypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/arrayaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/arrayaccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bardecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/baseline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilateral.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilateral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilinear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binarize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binexpand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binreduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/blend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmfdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccthin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/checkerboard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/classapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorcontent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorfill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colormorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/conncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/convertfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/convolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/correlscore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnahash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dwacomb.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dwacomblow.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/enhance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/environ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/finditalic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/flipdetect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fpix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fpix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gifio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gifiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gplot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gplot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/graphics.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/graymorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/grayquant.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/imageio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jbclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jbclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kheaderstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jpegio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jpegiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/kernel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/leptwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/leptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/libversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/maze.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphdwa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/paintcmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/parseprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/partify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfappstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixtiling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pngio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pngiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pnmio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pnmiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/projective.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/quadtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readbarcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readbarcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogdid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogident.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogtrain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/regutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/renderpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/roplow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateorth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateshear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/runlength.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sarray1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sarray2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/scale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/scale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/seedfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sel1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sel2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/selgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/shear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/skew.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/spixio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stringcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stringcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/strokes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sudoku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sudoku.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/textops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/tiffio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/tiffiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/utils1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/warper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/watershed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/watershed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpanimio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpanimiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/writefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/zlibmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/zlibmemstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/config_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/baseapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/capi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/ltrresultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/ocrclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/osdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/pageiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/publictypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/renderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/resultiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/unichar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/include/tesseract/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/nsis/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/nsis/winpath.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/svpaint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/tesseract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/altorenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/baseapi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/capi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/hocrrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/lstmboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/pagerenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/pdf_ttf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/pdfrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/renderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/api/wordstrboxrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproduct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproduct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductavx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductavx512.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductfma.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/dotproductsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixavx2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixneon.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixrvv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/intsimdmatrixsse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/simddetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/arch/simddetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/adaptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/applybox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/docqual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/docqual.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/equationdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/equationdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/fixspace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/fixspace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/fixxht.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/linerec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/ltrresultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/mutableiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/mutableiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/osdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pageiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pagesegmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pagewalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/par_control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paragraphs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paragraphs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paragraphs_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paramsd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/paramsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pgedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/pgedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/recogtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/reject.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/reject.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/resultiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/superscript.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessedit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tesseractclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tesseractclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessvars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tessvars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/tfacepp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/thresholder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/thresholder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/werdit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccmain/werdit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobbox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blobs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/blread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxword.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/boxword.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ccstruct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ccstruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/coutln.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/coutln.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/crakedge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/debugpixa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/detlinefit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/detlinefit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/dppoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/dppoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/fontinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/fontinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/image.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/imagedata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/imagedata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/linlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/linlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/matrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/mod128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/mod128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/normalis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/normalis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrpara.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrpara.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrrow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ocrrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/otsuthr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/otsuthr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pageres.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pageres.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/params_training_featdef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/params_training_featdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pdblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/pdblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/points.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyaprx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyaprx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyblk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/polyblk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quadlsq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quadlsq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quadratc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quspline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/quspline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ratngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/ratngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rejctmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/rejctmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/seam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/seam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/split.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/split.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/statistc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/statistc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/stepblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/stepblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/werd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccstruct/werd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ambigs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/bitvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/bitvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ccutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/ccutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/clst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/elst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/elst2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/errcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/errcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/fileerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/genericheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/genericvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/indexmapbidi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/indexmapbidi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/kdpair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/lsterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/object_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/params.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/qrsequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/scanutils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/scanutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/serialis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/serialis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/sorthelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tessdatamanager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tessdatamanager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tesserrstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tesstypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tprintf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/tprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unichar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharcompress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharcompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/unicity_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/ccutil/universalambigs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/adaptive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/adaptive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/adaptmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/blobclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/classify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/cluster.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/cluster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/clusttool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/clusttool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/cutoffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/featdefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/featdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/float2int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/float2int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/fpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/fpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfeaturespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfeaturespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intmatcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intmatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intproto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/intproto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/kdtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfoutline.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfoutline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/mfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normmatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/normmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/ocrfeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/ocrfeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/outfeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/outfeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/picofeat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/picofeat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/protos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/protos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapeclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapeclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapetable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/shapetable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/tessclassifier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/tessclassifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/trainingsample.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/classify/trainingsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/bitvec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/oldlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/cutil/oldlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dawg_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/hyphen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/matchdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/permdawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/stopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/stopper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/trie.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/dict/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/convolve.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/convolve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/fullyconnected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/fullyconnected.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/functions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstmrecognizer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/lstmrecognizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/maxpool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/maxpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/networkio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/networkio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/networkscratch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/parallel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/parallel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/plumbing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/plumbing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/recodebeam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/recodebeam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reconfig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reversed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/reversed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/series.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/static_shape.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/stridemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/stridemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/weightmatrix.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/lstm/weightmatrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/alignedblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/alignedblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/baselinedetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/baselinedetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/bbgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/bbgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blkocc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blkocc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blobgrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/blobgrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/ccnontextdetect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/ccnontextdetect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/cjkpitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/cjkpitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartition.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartition.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitiongrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitiongrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitionset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/colpartitionset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/devanagari_processing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/devanagari_processing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/drawtord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/drawtord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgblob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgblob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgloop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/edgloop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/equationdetectbase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/equationdetectbase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/fpchop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/fpchop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/gap_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/gap_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/imagefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/imagefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/linefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/linefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/makerow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/makerow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/oldbasel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/oldbasel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pithsync.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pithsync.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pitsync1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/pitsync1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/scanedg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/scanedg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/sortflts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/sortflts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/strokewidth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/strokewidth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabfind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablefind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablefind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablerecog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tablerecog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabvector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tabvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textlineprojection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textlineprojection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/textord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/topitch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/topitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tordmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tordmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tospace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tovars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/tovars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/underlin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/underlin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/wordseg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/wordseg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/workingpartset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/textord/workingpartset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/ambiguous_words.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/classifier_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/cntraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/combine_lang_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/combine_tessdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/dawg2wordlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/degradeimage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/degradeimage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/lstmeval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/lstmtraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/merge_unicharsets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/mergenf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/mergenf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/mftraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/set_unicharset_properties.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/shapeclustering.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/text2image.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset_extractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/wordlist2dawg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commandlineflags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commandlineflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commontraining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/commontraining.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/ctc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/ctc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/errorcounter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/errorcounter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturedist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturedist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturemap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/intfeaturemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/mastertrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/mastertrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/networkbuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/networkbuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/sampleiterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/sampleiterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/trainingsampleset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/common/trainingsampleset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/boxchar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/boxchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/ligature_table.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/ligature_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/pango_font_info.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/pango_font_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/stringrenderer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/stringrenderer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/tlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/pango/tlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/fileio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/icuerrorcode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/icuerrorcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lang_model_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lang_model_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtester.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtrainer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/lstmtrainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/normstrngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/normstrngs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/unicharset_training_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/unicharset_training_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_grapheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_grapheme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_indic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_indic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_javanese.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_javanese.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_khmer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_khmer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_myanmar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validate_myanmar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/training/unicharset/validator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/scrollview.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/scrollview.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svmnode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svmnode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/viewer/svutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/associate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/associate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/chop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/chop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/chopper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/drawfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/drawfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/findseam.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/findseam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/gradechop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/language_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/language_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_consistency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_consistency.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_pain_points.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_pain_points.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/lm_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/outlines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/outlines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/params_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/params_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/pieces.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/plotedges.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/plotedges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/render.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/render.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/segsearch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/tface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/wordclass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/wordrec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/src/wordrec/wordrec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/apiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/applybox_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/baseapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/baseapi_thread_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/bitvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/capiexample_c_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/capiexample_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/cleanapi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/colpartition_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/commandlineflags_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/cycletimer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/dawg_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/denorm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/doubleptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/equationdetect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/fileio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/heap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/imagedata_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/include_gunit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/indexmapbidi_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/intfeaturemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/intsimdmatrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lang_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/layout_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/ligature_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/linlsq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/list_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/loadlang_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_recode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_squashed_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstm_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/lstmtrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/mastertrainer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/matrix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/networkio_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/normstrngs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/normstrngs_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/nthitem_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/osd_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/pagesegmode_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/pango_font_info_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/paragraphs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/params_model_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/progress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/qrsequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/recodebeam_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/rect_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/resultiterator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/scanutils_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/shapetable_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/stridemap_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/stringrenderer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tablefind_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tablerecog_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tabvector_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tatweel_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/textlineprojection_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/tfile_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/unichar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/unicharcompress_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/unicharset_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_grapheme_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_indic_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_khmer_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validate_myanmar_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/validator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/fuzzers/fuzzer-api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/syntaxnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/syntaxnet/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unicodetext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unicodetext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unilib.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unilib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tesseract/unittest/util/utf8/unilib_utf8_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/webp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/webp/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/tiff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/tiffio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/bitset Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/cwchar Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/forward_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/fstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iosfwd Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_end.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/nth_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/steady_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/directory_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/file_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__filesystem/recursive_directory_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/fstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/streambuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/default_sentinel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/abs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/exponential_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/logarithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/min_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/roots.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/trigonometric_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/inner_product.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/this_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/leptonica/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/leptonica/bmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/leptonica/colorfill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/leptonica/environ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/leptonica/imageio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/leptonica/pix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avx512fintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avxintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 782,048,459 bytes received 57,843 bytes 142,201,145.82 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 781,681,043 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/2.6k files][ 0.0 B/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.6k files][ 0.0 B/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/2.6k files][ 0.0 B/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.6k files][ 0.0 B/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.6k files][ 0.0 B/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/2.6k files][ 61.3 KiB/745.5 MiB] 0% Done / [0/2.6k files][ 61.3 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.6k files][ 61.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.6k files][ 61.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.6k files][ 61.5 KiB/745.5 MiB] 0% Done / [1/2.6k files][ 62.8 KiB/745.5 MiB] 0% Done / [2/2.6k files][ 62.8 KiB/745.5 MiB] 0% Done / [3/2.6k files][ 70.0 KiB/745.5 MiB] 0% Done / [4/2.6k files][ 71.2 KiB/745.5 MiB] 0% Done / [5/2.6k files][ 71.2 KiB/745.5 MiB] 0% Done / [6/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done / [7/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done / [8/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done / [9/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zSANIO91uZ.data [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [10/2.6k files][ 72.5 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [10/2.6k files][ 73.2 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 79.6 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-api_colormap.png [Content-Type=image/png]... Step #8: / [10/2.6k files][ 79.6 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 79.6 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/2.6k files][ 79.6 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-api-512x256_colormap.png [Content-Type=image/png]... Step #8: / [10/2.6k files][ 79.6 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][343.6 KiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ukA57safk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ukA57safk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1ukA57safk.data [Content-Type=application/octet-stream]... Step #8: - [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done - [11/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/2.6k files][ 1.8 MiB/745.5 MiB] 0% Done - [12/2.6k files][ 2.0 MiB/745.5 MiB] 0% Done - [13/2.6k files][ 2.0 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [13/2.6k files][ 2.3 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [13/2.6k files][ 2.5 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [13/2.6k files][ 3.6 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [13/2.6k files][ 4.6 MiB/745.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-api-512x256.covreport [Content-Type=application/octet-stream]... Step #8: - [13/2.6k files][ 5.2 MiB/745.5 MiB] 0% Done - [14/2.6k files][ 7.7 MiB/745.5 MiB] 1% Done - [15/2.6k files][ 20.3 MiB/745.5 MiB] 2% Done - [16/2.6k files][ 24.9 MiB/745.5 MiB] 3% Done - [17/2.6k files][ 25.7 MiB/745.5 MiB] 3% Done - [18/2.6k files][ 25.9 MiB/745.5 MiB] 3% Done - [19/2.6k files][ 26.7 MiB/745.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: - [19/2.6k files][ 27.0 MiB/745.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/shear1_reg.c [Content-Type=text/x-csrc]... Step #8: - [19/2.6k files][ 27.2 MiB/745.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/xformbox_reg.c [Content-Type=text/x-csrc]... Step #8: - [19/2.6k files][ 30.8 MiB/745.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/2.6k files][ 38.6 MiB/745.5 MiB] 5% Done - [20/2.6k files][ 38.6 MiB/745.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/2.6k files][ 43.1 MiB/745.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/2.6k files][ 44.2 MiB/745.5 MiB] 5% Done - [21/2.6k files][ 44.2 MiB/745.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 46.2 MiB/745.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/textorient.c [Content-Type=text/x-csrc]... Step #8: - [21/2.6k files][ 48.7 MiB/745.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: - [21/2.6k files][ 50.7 MiB/745.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 51.5 MiB/745.5 MiB] 6% Done - [21/2.6k files][ 52.3 MiB/745.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [21/2.6k files][ 55.4 MiB/745.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 56.9 MiB/745.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [21/2.6k files][ 59.2 MiB/745.5 MiB] 7% Done - [21/2.6k files][ 59.4 MiB/745.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 60.2 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zSANIO91uZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 61.5 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zSANIO91uZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 61.8 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [21/2.6k files][ 62.3 MiB/745.5 MiB] 8% Done - [21/2.6k files][ 62.6 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recog_bootnum2.c [Content-Type=text/x-csrc]... Step #8: - [21/2.6k files][ 63.7 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [21/2.6k files][ 63.7 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer-api.covreport [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 64.5 MiB/745.5 MiB] 8% Done - [21/2.6k files][ 64.5 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.6k files][ 65.8 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/2.6k files][ 66.5 MiB/745.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [22/2.6k files][ 67.3 MiB/745.5 MiB] 9% Done - [22/2.6k files][ 67.6 MiB/745.5 MiB] 9% Done - [23/2.6k files][ 67.6 MiB/745.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/config_auto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/sw.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: - [24/2.6k files][ 70.2 MiB/745.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dwalineargen.c [Content-Type=text/x-csrc]... Step #8: - [24/2.6k files][ 70.4 MiB/745.5 MiB] 9% Done - [24/2.6k files][ 71.7 MiB/745.5 MiB] 9% Done - [24/2.6k files][ 71.7 MiB/745.5 MiB] 9% Done - [25/2.6k files][ 72.7 MiB/745.5 MiB] 9% Done - [25/2.6k files][ 73.2 MiB/745.5 MiB] 9% Done - [26/2.6k files][ 73.8 MiB/745.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/heap_reg.c [Content-Type=text/x-csrc]... Step #8: - [27/2.6k files][ 75.0 MiB/745.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rank_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ccthin1_reg.c [Content-Type=text/x-csrc]... Step #8: - [27/2.6k files][ 81.2 MiB/745.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/findpattern1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/displaypix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/hash_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/insert_reg.c [Content-Type=text/x-csrc]... Step #8: - [27/2.6k files][ 86.3 MiB/745.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fileinfo.c [Content-Type=text/x-csrc]... Step #8: - [28/2.6k files][ 87.6 MiB/745.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pngio_reg.c [Content-Type=text/x-csrc]... Step #8: - [28/2.6k files][ 88.1 MiB/745.5 MiB] 11% Done - [28/2.6k files][ 90.0 MiB/745.5 MiB] 12% Done - [28/2.6k files][ 90.2 MiB/745.5 MiB] 12% Done - [28/2.6k files][ 90.2 MiB/745.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotatefastalt.c [Content-Type=text/x-csrc]... Step #8: - [28/2.6k files][ 91.5 MiB/745.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/psioseg_reg.c [Content-Type=text/x-csrc]... Step #8: - [29/2.6k files][ 92.8 MiB/745.5 MiB] 12% Done - [29/2.6k files][ 93.1 MiB/745.5 MiB] 12% Done - [29/2.6k files][ 93.1 MiB/745.5 MiB] 12% Done - [30/2.6k files][ 93.1 MiB/745.5 MiB] 12% Done - [30/2.6k files][ 94.1 MiB/745.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: - [31/2.6k files][ 95.6 MiB/745.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/adaptmap_dark.c [Content-Type=text/x-csrc]... Step #8: - [32/2.6k files][ 96.4 MiB/745.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/comparepages.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/printsplitimage.c [Content-Type=text/x-csrc]... Step #8: - [33/2.6k files][ 98.0 MiB/745.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/psio_reg.c [Content-Type=text/x-csrc]... Step #8: - [33/2.6k files][ 98.0 MiB/745.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colormorph_reg.c [Content-Type=text/x-csrc]... Step #8: - [33/2.6k files][ 99.2 MiB/745.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixa2_reg.c [Content-Type=text/x-csrc]... Step #8: - [33/2.6k files][100.3 MiB/745.5 MiB] 13% Done - [33/2.6k files][101.3 MiB/745.5 MiB] 13% Done - [34/2.6k files][101.3 MiB/745.5 MiB] 13% Done - [35/2.6k files][101.6 MiB/745.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/converttogray.c [Content-Type=text/x-csrc]... Step #8: - [35/2.6k files][104.2 MiB/745.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/numa2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/findcorners_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/morphseq_reg.c [Content-Type=text/x-csrc]... Step #8: - [35/2.6k files][107.5 MiB/745.5 MiB] 14% Done - [35/2.6k files][108.3 MiB/745.5 MiB] 14% Done - [36/2.6k files][108.8 MiB/745.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixalloc_reg.c [Content-Type=text/x-csrc]... Step #8: - [36/2.6k files][109.3 MiB/745.5 MiB] 14% Done - [37/2.6k files][109.8 MiB/745.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/bilateral2_reg.c [Content-Type=text/x-csrc]... Step #8: - [37/2.6k files][110.9 MiB/745.5 MiB] 14% Done - [37/2.6k files][111.9 MiB/745.5 MiB] 15% Done - [37/2.6k files][114.8 MiB/745.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/convolve_reg.c [Content-Type=text/x-csrc]... Step #8: - [37/2.6k files][116.8 MiB/745.5 MiB] 15% Done - [38/2.6k files][117.1 MiB/745.5 MiB] 15% Done - [39/2.6k files][117.3 MiB/745.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rasterop_reg.c [Content-Type=text/x-csrc]... Step #8: - [39/2.6k files][118.1 MiB/745.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/removecmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graymorph2_reg.c [Content-Type=text/x-csrc]... Step #8: - [39/2.6k files][118.6 MiB/745.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/coloring_reg.c [Content-Type=text/x-csrc]... Step #8: - [39/2.6k files][120.4 MiB/745.5 MiB] 16% Done - [39/2.6k files][120.4 MiB/745.5 MiB] 16% Done - [40/2.6k files][123.0 MiB/745.5 MiB] 16% Done - [40/2.6k files][123.8 MiB/745.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/arabic_lines.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixadisp_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/convertformat.c [Content-Type=text/x-csrc]... Step #8: - [40/2.6k files][127.4 MiB/745.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blend1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotate_it.c [Content-Type=text/x-csrc]... Step #8: - [41/2.6k files][129.5 MiB/745.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pta_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/selio_reg.c [Content-Type=text/x-csrc]... Step #8: - [42/2.6k files][129.7 MiB/745.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/boxa1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fmorphauto_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/livre_tophat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/displayboxes_on_pixa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/deskew_it.c [Content-Type=text/x-csrc]... Step #8: - [42/2.6k files][135.6 MiB/745.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/equal_reg.c [Content-Type=text/x-csrc]... Step #8: - [42/2.6k files][139.8 MiB/745.5 MiB] 18% Done - [42/2.6k files][141.1 MiB/745.5 MiB] 18% Done - [42/2.6k files][141.1 MiB/745.5 MiB] 18% Done - [43/2.6k files][141.1 MiB/745.5 MiB] 18% Done - [43/2.6k files][143.1 MiB/745.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/converttopdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/croppdf.c [Content-Type=text/x-csrc]... Step #8: - [44/2.6k files][148.0 MiB/745.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fhmtautogen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorquant_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binmorph5_reg.c [Content-Type=text/x-csrc]... Step #8: \ [45/2.6k files][152.7 MiB/745.5 MiB] 20% Done \ [45/2.6k files][154.5 MiB/745.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/logicops_reg.c [Content-Type=text/x-csrc]... Step #8: \ [45/2.6k files][155.5 MiB/745.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/replacebytes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/compfilter_reg.c [Content-Type=text/x-csrc]... Step #8: \ [45/2.6k files][158.9 MiB/745.5 MiB] 21% Done \ [46/2.6k files][158.9 MiB/745.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fpix2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [46/2.6k files][160.4 MiB/745.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorize_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixserial_reg.c [Content-Type=text/x-csrc]... Step #8: \ [46/2.6k files][162.5 MiB/745.5 MiB] 21% Done \ [46/2.6k files][162.5 MiB/745.5 MiB] 21% Done \ [47/2.6k files][163.5 MiB/745.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/compare_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/bilinear_reg.c [Content-Type=text/x-csrc]... Step #8: \ [47/2.6k files][165.6 MiB/745.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotateorth_reg.c [Content-Type=text/x-csrc]... Step #8: \ [47/2.6k files][165.9 MiB/745.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: \ [47/2.6k files][169.0 MiB/745.5 MiB] 22% Done \ [47/2.6k files][169.0 MiB/745.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/lowsat_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/seedspread_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rasteropip_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/overlap_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blend5_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/adaptnorm_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/checkerboard_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blackwhite_reg.c [Content-Type=text/x-csrc]... Step #8: \ [47/2.6k files][171.5 MiB/745.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/livre_adapt.c [Content-Type=text/x-csrc]... Step #8: \ [47/2.6k files][172.8 MiB/745.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ccthin2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/webpio_reg.c [Content-Type=text/x-csrc]... Step #8: \ [47/2.6k files][173.3 MiB/745.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/findpattern2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/numa3_reg.c [Content-Type=text/x-csrc]... Step #8: \ [47/2.6k files][175.4 MiB/745.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/livre_orient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/findbinding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binarizefiles.c [Content-Type=text/x-csrc]... Step #8: \ [48/2.6k files][177.5 MiB/745.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/affine_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/kernel_reg.c [Content-Type=text/x-csrc]... Step #8: \ [49/2.6k files][182.4 MiB/745.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/encoding_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/printtiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binmorph4_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixmem_reg.c [Content-Type=text/x-csrc]... Step #8: \ [50/2.6k files][185.5 MiB/745.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/comparepixa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: \ [50/2.6k files][186.6 MiB/745.5 MiB] 25% Done \ [50/2.6k files][187.8 MiB/745.5 MiB] 25% Done \ [50/2.6k files][189.4 MiB/745.5 MiB] 25% Done \ [50/2.6k files][190.2 MiB/745.5 MiB] 25% Done \ [50/2.6k files][190.2 MiB/745.5 MiB] 25% Done \ [51/2.6k files][190.7 MiB/745.5 MiB] 25% Done \ [52/2.6k files][191.5 MiB/745.5 MiB] 25% Done \ [53/2.6k files][191.5 MiB/745.5 MiB] 25% Done \ [53/2.6k files][192.5 MiB/745.5 MiB] 25% Done \ [53/2.6k files][193.5 MiB/745.5 MiB] 25% Done \ [53/2.6k files][196.4 MiB/745.5 MiB] 26% Done \ [53/2.6k files][197.9 MiB/745.5 MiB] 26% Done \ [54/2.6k files][199.2 MiB/745.5 MiB] 26% Done \ [54/2.6k files][199.2 MiB/745.5 MiB] 26% Done \ [54/2.6k files][200.0 MiB/745.5 MiB] 26% Done \ [55/2.6k files][200.3 MiB/745.5 MiB] 26% Done \ [55/2.6k files][202.3 MiB/745.5 MiB] 27% Done \ [55/2.6k files][204.9 MiB/745.5 MiB] 27% Done \ [56/2.6k files][205.4 MiB/745.5 MiB] 27% Done \ [56/2.6k files][207.0 MiB/745.5 MiB] 27% Done \ [56/2.6k files][207.0 MiB/745.5 MiB] 27% Done \ [57/2.6k files][207.2 MiB/745.5 MiB] 27% Done \ [58/2.6k files][207.5 MiB/745.5 MiB] 27% Done \ [58/2.6k files][209.3 MiB/745.5 MiB] 28% Done \ [58/2.6k files][210.3 MiB/745.5 MiB] 28% Done \ [59/2.6k files][211.6 MiB/745.5 MiB] 28% Done \ [60/2.6k files][213.2 MiB/745.5 MiB] 28% Done \ [61/2.6k files][214.2 MiB/745.5 MiB] 28% Done \ [62/2.6k files][214.7 MiB/745.5 MiB] 28% Done \ [63/2.6k files][215.0 MiB/745.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/splitcomp_reg.c [Content-Type=text/x-csrc]... Step #8: \ [63/2.6k files][216.8 MiB/745.5 MiB] 29% Done \ [63/2.6k files][216.8 MiB/745.5 MiB] 29% Done \ [63/2.6k files][217.0 MiB/745.5 MiB] 29% Done \ [63/2.6k files][217.8 MiB/745.5 MiB] 29% Done \ [64/2.6k files][218.3 MiB/745.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dwalinear.3.c [Content-Type=text/x-csrc]... Step #8: \ [64/2.6k files][218.8 MiB/745.5 MiB] 29% Done \ [64/2.6k files][218.8 MiB/745.5 MiB] 29% Done \ [64/2.6k files][218.8 MiB/745.5 MiB] 29% Done \ [64/2.6k files][218.8 MiB/745.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: \ [65/2.6k files][219.1 MiB/745.5 MiB] 29% Done \ [65/2.6k files][219.4 MiB/745.5 MiB] 29% Done \ [65/2.6k files][219.6 MiB/745.5 MiB] 29% Done \ [66/2.6k files][220.4 MiB/745.5 MiB] 29% Done \ [66/2.6k files][221.4 MiB/745.5 MiB] 29% Done \ [66/2.6k files][223.0 MiB/745.5 MiB] 29% Done \ [66/2.6k files][224.5 MiB/745.5 MiB] 30% Done \ [67/2.6k files][225.0 MiB/745.5 MiB] 30% Done \ [67/2.6k files][225.0 MiB/745.5 MiB] 30% Done \ [67/2.6k files][226.1 MiB/745.5 MiB] 30% Done \ [68/2.6k files][226.6 MiB/745.5 MiB] 30% Done \ [69/2.6k files][227.9 MiB/745.5 MiB] 30% Done \ [70/2.6k files][227.9 MiB/745.5 MiB] 30% Done \ [70/2.6k files][228.1 MiB/745.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/adaptmap_reg.c [Content-Type=text/x-csrc]... Step #8: \ [70/2.6k files][229.2 MiB/745.5 MiB] 30% Done \ [70/2.6k files][231.0 MiB/745.5 MiB] 30% Done \ [70/2.6k files][231.8 MiB/745.5 MiB] 31% Done \ [70/2.6k files][233.0 MiB/745.5 MiB] 31% Done \ [70/2.6k files][235.6 MiB/745.5 MiB] 31% Done \ [70/2.6k files][236.1 MiB/745.5 MiB] 31% Done \ [70/2.6k files][236.1 MiB/745.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/alphaops_reg.c [Content-Type=text/x-csrc]... Step #8: \ [70/2.6k files][237.9 MiB/745.5 MiB] 31% Done \ [70/2.6k files][240.8 MiB/745.5 MiB] 32% Done \ [70/2.6k files][241.2 MiB/745.5 MiB] 32% Done \ [70/2.6k files][242.5 MiB/745.5 MiB] 32% Done \ [71/2.6k files][243.3 MiB/745.5 MiB] 32% Done \ [72/2.6k files][243.5 MiB/745.5 MiB] 32% Done \ [73/2.6k files][243.5 MiB/745.5 MiB] 32% Done \ [73/2.6k files][244.0 MiB/745.5 MiB] 32% Done \ [73/2.6k files][245.4 MiB/745.5 MiB] 32% Done \ [73/2.6k files][245.4 MiB/745.5 MiB] 32% Done \ [74/2.6k files][245.6 MiB/745.5 MiB] 32% Done \ [75/2.6k files][245.9 MiB/745.5 MiB] 32% Done \ [76/2.6k files][247.4 MiB/745.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: \ [77/2.6k files][260.1 MiB/745.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/webpanimio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/distance_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/findpattern2.c [Content-Type=text/x-csrc]... Step #8: \ [78/2.6k files][266.8 MiB/745.5 MiB] 35% Done \ [79/2.6k files][267.8 MiB/745.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/boxa2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [80/2.6k files][274.2 MiB/745.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: \ [81/2.6k files][274.7 MiB/745.5 MiB] 36% Done \ [82/2.6k files][275.0 MiB/745.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/iomisc_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/jbrankhaus.c [Content-Type=text/x-csrc]... Step #8: \ [83/2.6k files][276.0 MiB/745.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/files_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorfill_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/speckle_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaleimages.c [Content-Type=text/x-csrc]... Step #8: \ [83/2.6k files][282.0 MiB/745.5 MiB] 37% Done \ [84/2.6k files][282.7 MiB/745.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: \ [85/2.6k files][283.8 MiB/745.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/wordsinorder.c [Content-Type=text/x-csrc]... Step #8: \ [86/2.6k files][284.8 MiB/745.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/convertsegfilestopdf.c [Content-Type=text/x-csrc]... Step #8: \ [86/2.6k files][287.6 MiB/745.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: \ [87/2.6k files][289.4 MiB/745.5 MiB] 38% Done \ [87/2.6k files][289.4 MiB/745.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: \ [88/2.6k files][292.0 MiB/745.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/numa1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotate2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [89/2.6k files][295.9 MiB/745.5 MiB] 39% Done \ [90/2.6k files][295.9 MiB/745.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixtile_reg.c [Content-Type=text/x-csrc]... Step #8: \ [91/2.6k files][296.7 MiB/745.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/boxa4_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binmorph3_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binmorph6_reg.c [Content-Type=text/x-csrc]... Step #8: \ [91/2.6k files][301.9 MiB/745.5 MiB] 40% Done \ [92/2.6k files][302.7 MiB/745.5 MiB] 40% Done \ [93/2.6k files][304.0 MiB/745.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/translate_reg.c [Content-Type=text/x-csrc]... Step #8: \ [94/2.6k files][306.3 MiB/745.5 MiB] 41% Done \ [95/2.6k files][306.5 MiB/745.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/converttops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: \ [96/2.6k files][309.4 MiB/745.5 MiB] 41% Done \ [97/2.6k files][310.1 MiB/745.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pdfio2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [97/2.6k files][317.7 MiB/745.5 MiB] 42% Done | | [98/2.6k files][320.3 MiB/745.5 MiB] 42% Done | [99/2.6k files][326.7 MiB/745.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: | [100/2.6k files][327.0 MiB/745.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/displayboxa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blend2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/jbclass_reg.c [Content-Type=text/x-csrc]... Step #8: | [100/2.6k files][332.4 MiB/745.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarp_reg.c [Content-Type=text/x-csrc]... Step #8: | [101/2.6k files][333.2 MiB/745.5 MiB] 44% Done | [102/2.6k files][333.2 MiB/745.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/bytea_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/livre_makefigs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pdfseg_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recog_bootnum3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/threshnorm_reg.c [Content-Type=text/x-csrc]... Step #8: | [103/2.6k files][340.1 MiB/745.5 MiB] 45% Done | [104/2.6k files][340.4 MiB/745.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/splitimage2pdf.c [Content-Type=text/x-csrc]... Step #8: | [104/2.6k files][343.0 MiB/745.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pdfio1_reg.c [Content-Type=text/x-csrc]... Step #8: | [105/2.6k files][343.5 MiB/745.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rectangle_reg.c [Content-Type=text/x-csrc]... Step #8: | [105/2.6k files][344.8 MiB/745.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/smallpix_reg.c [Content-Type=text/x-csrc]... Step #8: | [105/2.6k files][345.6 MiB/745.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dwamorph2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/grayfill_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binmorph1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binarize_reg.c [Content-Type=text/x-csrc]... Step #8: | [105/2.6k files][349.2 MiB/745.5 MiB] 46% Done | [106/2.6k files][349.7 MiB/745.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/warper_reg.c [Content-Type=text/x-csrc]... Step #8: | [107/2.6k files][350.2 MiB/745.5 MiB] 46% Done | [108/2.6k files][350.5 MiB/745.5 MiB] 47% Done | [109/2.6k files][351.0 MiB/745.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/label_reg.c [Content-Type=text/x-csrc]... Step #8: | [109/2.6k files][353.3 MiB/745.5 MiB] 47% Done | [110/2.6k files][354.1 MiB/745.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/skew_reg.c [Content-Type=text/x-csrc]... Step #8: | [111/2.6k files][355.6 MiB/745.5 MiB] 47% Done | [111/2.6k files][356.2 MiB/745.5 MiB] 47% Done | [112/2.6k files][356.4 MiB/745.5 MiB] 47% Done | [113/2.6k files][356.7 MiB/745.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scale_reg.c [Content-Type=text/x-csrc]... Step #8: | [113/2.6k files][357.2 MiB/745.5 MiB] 47% Done | [114/2.6k files][357.2 MiB/745.5 MiB] 47% Done | [115/2.6k files][357.4 MiB/745.5 MiB] 47% Done | [116/2.6k files][357.4 MiB/745.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: | [116/2.6k files][359.5 MiB/745.5 MiB] 48% Done | [117/2.6k files][360.6 MiB/745.5 MiB] 48% Done | [117/2.6k files][361.8 MiB/745.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/displaypixa.c [Content-Type=text/x-csrc]... Step #8: | [117/2.6k files][361.8 MiB/745.5 MiB] 48% Done | [118/2.6k files][362.4 MiB/745.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binmorph2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ptra1_reg.c [Content-Type=text/x-csrc]... Step #8: | [118/2.6k files][364.4 MiB/745.5 MiB] 48% Done | [118/2.6k files][365.0 MiB/745.5 MiB] 48% Done | [118/2.6k files][366.0 MiB/745.5 MiB] 49% Done | [118/2.6k files][366.8 MiB/745.5 MiB] 49% Done | [119/2.6k files][367.0 MiB/745.5 MiB] 49% Done | [120/2.6k files][368.1 MiB/745.5 MiB] 49% Done | [120/2.6k files][368.8 MiB/745.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/jpegio_reg.c [Content-Type=text/x-csrc]... Step #8: | [120/2.6k files][369.4 MiB/745.5 MiB] 49% Done | [121/2.6k files][371.4 MiB/745.5 MiB] 49% Done | [122/2.6k files][372.0 MiB/745.5 MiB] 49% Done | [122/2.6k files][373.2 MiB/745.5 MiB] 50% Done | [123/2.6k files][373.5 MiB/745.5 MiB] 50% Done | [123/2.6k files][374.8 MiB/745.5 MiB] 50% Done | [123/2.6k files][377.6 MiB/745.5 MiB] 50% Done | [124/2.6k files][377.9 MiB/745.5 MiB] 50% Done | [125/2.6k files][377.9 MiB/745.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/smoothedge_reg.c [Content-Type=text/x-csrc]... Step #8: | [126/2.6k files][380.2 MiB/745.5 MiB] 51% Done | [127/2.6k files][383.6 MiB/745.5 MiB] 51% Done | [128/2.6k files][383.6 MiB/745.5 MiB] 51% Done | [128/2.6k files][384.1 MiB/745.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: | [129/2.6k files][386.7 MiB/745.5 MiB] 51% Done | [130/2.6k files][387.0 MiB/745.5 MiB] 51% Done | [130/2.6k files][387.0 MiB/745.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/string_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/projection_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/shear2_reg.c [Content-Type=text/x-csrc]... Step #8: | [130/2.6k files][393.3 MiB/745.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/alphaxform_reg.c [Content-Type=text/x-csrc]... Step #8: | [131/2.6k files][395.4 MiB/745.5 MiB] 53% Done | [132/2.6k files][395.6 MiB/745.5 MiB] 53% Done | [133/2.6k files][395.6 MiB/745.5 MiB] 53% Done | [134/2.6k files][396.2 MiB/745.5 MiB] 53% Done | [135/2.6k files][396.4 MiB/745.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/compresspdf.c [Content-Type=text/x-csrc]... Step #8: | [135/2.6k files][399.8 MiB/745.5 MiB] 53% Done | [136/2.6k files][402.6 MiB/745.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/watershed_reg.c [Content-Type=text/x-csrc]... Step #8: | [137/2.6k files][403.2 MiB/745.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/hardlight_reg.c [Content-Type=text/x-csrc]... Step #8: | [138/2.6k files][405.5 MiB/745.5 MiB] 54% Done | [138/2.6k files][405.5 MiB/745.5 MiB] 54% Done | [139/2.6k files][405.5 MiB/745.5 MiB] 54% Done | [140/2.6k files][405.5 MiB/745.5 MiB] 54% Done | [141/2.6k files][406.2 MiB/745.5 MiB] 54% Done | [142/2.6k files][406.8 MiB/745.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotate1_reg.c [Content-Type=text/x-csrc]... Step #8: | [142/2.6k files][410.6 MiB/745.5 MiB] 55% Done | [143/2.6k files][411.9 MiB/745.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixcomp_reg.c [Content-Type=text/x-csrc]... Step #8: | [143/2.6k files][415.6 MiB/745.5 MiB] 55% Done | [144/2.6k files][416.6 MiB/745.5 MiB] 55% Done | [145/2.6k files][416.9 MiB/745.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: | [146/2.6k files][417.9 MiB/745.5 MiB] 56% Done | [147/2.6k files][418.2 MiB/745.5 MiB] 56% Done | [148/2.6k files][419.7 MiB/745.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/quadtree_reg.c [Content-Type=text/x-csrc]... Step #8: | [148/2.6k files][422.5 MiB/745.5 MiB] 56% Done | [149/2.6k files][423.6 MiB/745.5 MiB] 56% Done | [150/2.6k files][424.6 MiB/745.5 MiB] 56% Done | [151/2.6k files][424.8 MiB/745.5 MiB] 56% Done | [152/2.6k files][425.1 MiB/745.5 MiB] 57% Done | [153/2.6k files][425.4 MiB/745.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: | [154/2.6k files][426.9 MiB/745.5 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/findpattern1.c [Content-Type=text/x-csrc]... Step #8: | [154/2.6k files][433.9 MiB/745.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: | [155/2.6k files][437.5 MiB/745.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ioformats_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/boxa3_reg.c [Content-Type=text/x-csrc]... Step #8: | [156/2.6k files][440.9 MiB/745.5 MiB] 59% Done | [157/2.6k files][441.1 MiB/745.5 MiB] 59% Done | [157/2.6k files][441.7 MiB/745.5 MiB] 59% Done | [157/2.6k files][443.0 MiB/745.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/extrema_reg.c [Content-Type=text/x-csrc]... Step #8: | [158/2.6k files][447.7 MiB/745.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/partition_reg.c [Content-Type=text/x-csrc]... Step #8: | [159/2.6k files][448.2 MiB/745.5 MiB] 60% Done | [159/2.6k files][448.2 MiB/745.5 MiB] 60% Done | [160/2.6k files][450.3 MiB/745.5 MiB] 60% Done | [161/2.6k files][451.1 MiB/745.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/expand_reg.c [Content-Type=text/x-csrc]... Step #8: | [162/2.6k files][457.3 MiB/745.5 MiB] 61% Done | [163/2.6k files][457.5 MiB/745.5 MiB] 61% Done | [164/2.6k files][459.8 MiB/745.5 MiB] 61% Done | [165/2.6k files][460.4 MiB/745.5 MiB] 61% Done | [166/2.6k files][467.6 MiB/745.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: | [167/2.6k files][476.4 MiB/745.5 MiB] 63% Done | [168/2.6k files][477.7 MiB/745.5 MiB] 64% Done | [169/2.6k files][477.9 MiB/745.5 MiB] 64% Done | [170/2.6k files][478.2 MiB/745.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: | [171/2.6k files][480.8 MiB/745.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/splitpdf.c [Content-Type=text/x-csrc]... Step #8: | [172/2.6k files][484.9 MiB/745.5 MiB] 65% Done | [172/2.6k files][488.0 MiB/745.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/livre_pageseg.c [Content-Type=text/x-csrc]... Step #8: | [173/2.6k files][489.8 MiB/745.5 MiB] 65% Done | [174/2.6k files][490.3 MiB/745.5 MiB] 65% Done | [175/2.6k files][496.5 MiB/745.5 MiB] 66% Done | [175/2.6k files][499.4 MiB/745.5 MiB] 66% Done | [175/2.6k files][499.9 MiB/745.5 MiB] 67% Done | [175/2.6k files][500.1 MiB/745.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dither_reg.c [Content-Type=text/x-csrc]... Step #8: | [175/2.6k files][502.2 MiB/745.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/paint_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/find_colorregions.c [Content-Type=text/x-csrc]... Step #8: | [176/2.6k files][504.3 MiB/745.5 MiB] 67% Done | [177/2.6k files][507.4 MiB/745.5 MiB] 68% Done | [178/2.6k files][507.9 MiB/745.5 MiB] 68% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/baseline_reg.c [Content-Type=text/x-csrc]... Step #8: / [179/2.6k files][509.2 MiB/745.5 MiB] 68% Done / [179/2.6k files][509.7 MiB/745.5 MiB] 68% Done / [179/2.6k files][512.0 MiB/745.5 MiB] 68% Done / [180/2.6k files][513.6 MiB/745.5 MiB] 68% Done / [181/2.6k files][513.6 MiB/745.5 MiB] 68% Done / [182/2.6k files][514.1 MiB/745.5 MiB] 68% Done / [182/2.6k files][514.4 MiB/745.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/jbwords.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: / [183/2.6k files][515.6 MiB/745.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: / [183/2.6k files][517.9 MiB/745.5 MiB] 69% Done / [184/2.6k files][518.4 MiB/745.5 MiB] 69% Done / [184/2.6k files][519.7 MiB/745.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fpix1_reg.c [Content-Type=text/x-csrc]... Step #8: / [184/2.6k files][520.0 MiB/745.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogen.137.c [Content-Type=text/x-csrc]... Step #8: / [184/2.6k files][522.0 MiB/745.5 MiB] 70% Done / [185/2.6k files][522.3 MiB/745.5 MiB] 70% Done / [186/2.6k files][523.6 MiB/745.5 MiB] 70% Done / [186/2.6k files][523.9 MiB/745.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: / [186/2.6k files][524.9 MiB/745.5 MiB] 70% Done / [186/2.6k files][526.2 MiB/745.5 MiB] 70% Done / [186/2.6k files][526.2 MiB/745.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/conversion_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fmorphautogen.c [Content-Type=text/x-csrc]... Step #8: / [186/2.6k files][528.3 MiB/745.5 MiB] 70% Done / [186/2.6k files][528.8 MiB/745.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: / [187/2.6k files][529.0 MiB/745.5 MiB] 70% Done / [188/2.6k files][529.0 MiB/745.5 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixafileinfo.c [Content-Type=text/x-csrc]... Step #8: / [189/2.6k files][529.6 MiB/745.5 MiB] 71% Done / [190/2.6k files][530.4 MiB/745.5 MiB] 71% Done / [191/2.6k files][530.4 MiB/745.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorseg_reg.c [Content-Type=text/x-csrc]... Step #8: / [191/2.6k files][531.6 MiB/745.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/conncomp_reg.c [Content-Type=text/x-csrc]... Step #8: / [192/2.6k files][533.2 MiB/745.5 MiB] 71% Done / [193/2.6k files][533.7 MiB/745.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/htmlviewer.c [Content-Type=text/x-csrc]... Step #8: / [193/2.6k files][534.5 MiB/745.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: / [193/2.6k files][538.4 MiB/745.5 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/maze_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/convertfilestops.c [Content-Type=text/x-csrc]... Step #8: / [194/2.6k files][543.0 MiB/745.5 MiB] 72% Done / [194/2.6k files][543.6 MiB/745.5 MiB] 72% Done / [195/2.6k files][545.9 MiB/745.5 MiB] 73% Done / [195/2.6k files][546.1 MiB/745.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dwalinearlow.3.c [Content-Type=text/x-csrc]... Step #8: / [196/2.6k files][547.4 MiB/745.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: / [197/2.6k files][549.8 MiB/745.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: / [198/2.6k files][551.3 MiB/745.5 MiB] 73% Done / [198/2.6k files][551.3 MiB/745.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/italic_reg.c [Content-Type=text/x-csrc]... Step #8: / [199/2.6k files][552.4 MiB/745.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ptra2_reg.c [Content-Type=text/x-csrc]... Step #8: / [200/2.6k files][554.4 MiB/745.5 MiB] 74% Done / [201/2.6k files][554.4 MiB/745.5 MiB] 74% Done / [202/2.6k files][554.9 MiB/745.5 MiB] 74% Done / [202/2.6k files][554.9 MiB/745.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/convertfilestopdf.c [Content-Type=text/x-csrc]... Step #8: / [202/2.6k files][555.6 MiB/745.5 MiB] 74% Done / [203/2.6k files][556.9 MiB/745.5 MiB] 74% Done / [203/2.6k files][559.5 MiB/745.5 MiB] 75% Done / [204/2.6k files][560.8 MiB/745.5 MiB] 75% Done / [205/2.6k files][561.8 MiB/745.5 MiB] 75% Done / [206/2.6k files][562.4 MiB/745.5 MiB] 75% Done / [207/2.6k files][562.9 MiB/745.5 MiB] 75% Done / [208/2.6k files][563.3 MiB/745.5 MiB] 75% Done / [209/2.6k files][563.8 MiB/745.5 MiB] 75% Done / [209/2.6k files][564.9 MiB/745.5 MiB] 75% Done / [209/2.6k files][565.1 MiB/745.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: / [210/2.6k files][566.1 MiB/745.5 MiB] 75% Done / [211/2.6k files][566.2 MiB/745.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/croptext.c [Content-Type=text/x-csrc]... Step #8: / [212/2.6k files][570.0 MiB/745.5 MiB] 76% Done / [213/2.6k files][570.3 MiB/745.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/digitprep1.c [Content-Type=text/x-csrc]... Step #8: / [213/2.6k files][573.1 MiB/745.5 MiB] 76% Done / [214/2.6k files][573.1 MiB/745.5 MiB] 76% Done / [215/2.6k files][573.1 MiB/745.5 MiB] 76% Done / [216/2.6k files][573.6 MiB/745.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/paintmask_reg.c [Content-Type=text/x-csrc]... Step #8: / [217/2.6k files][573.6 MiB/745.5 MiB] 76% Done / [218/2.6k files][573.9 MiB/745.5 MiB] 76% Done / [219/2.6k files][576.2 MiB/745.5 MiB] 77% Done / [220/2.6k files][576.8 MiB/745.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/imagetops.c [Content-Type=text/x-csrc]... Step #8: / [221/2.6k files][577.8 MiB/745.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/genfonts_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/bincompare.c [Content-Type=text/x-csrc]... Step #8: / [222/2.6k files][585.0 MiB/745.5 MiB] 78% Done / [222/2.6k files][585.0 MiB/745.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/edge_reg.c [Content-Type=text/x-csrc]... Step #8: / [223/2.6k files][589.4 MiB/745.5 MiB] 79% Done / [224/2.6k files][595.1 MiB/745.5 MiB] 79% Done / [224/2.6k files][595.1 MiB/745.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rankhisto_reg.c [Content-Type=text/x-csrc]... Step #8: / [225/2.6k files][595.6 MiB/745.5 MiB] 79% Done / [225/2.6k files][598.2 MiB/745.5 MiB] 80% Done / [226/2.6k files][598.2 MiB/745.5 MiB] 80% Done / [227/2.6k files][599.2 MiB/745.5 MiB] 80% Done / [227/2.6k files][599.7 MiB/745.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: / [227/2.6k files][601.3 MiB/745.5 MiB] 80% Done / [227/2.6k files][602.8 MiB/745.5 MiB] 80% Done / [228/2.6k files][602.8 MiB/745.5 MiB] 80% Done / [229/2.6k files][603.1 MiB/745.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cmapquant_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/printimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/circle_reg.c [Content-Type=text/x-csrc]... Step #8: / [230/2.6k files][605.4 MiB/745.5 MiB] 81% Done / [231/2.6k files][605.4 MiB/745.5 MiB] 81% Done / [231/2.6k files][605.6 MiB/745.5 MiB] 81% Done / [232/2.6k files][606.4 MiB/745.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorcontent_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarprules.c [Content-Type=text/x-csrc]... Step #8: / [232/2.6k files][612.1 MiB/745.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogen.137.h [Content-Type=text/x-chdr]... Step #8: / [232/2.6k files][613.4 MiB/745.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cleanpdf.c [Content-Type=text/x-csrc]... Step #8: / [233/2.6k files][615.8 MiB/745.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: / [233/2.6k files][618.1 MiB/745.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/modifyhuesat.c [Content-Type=text/x-csrc]... Step #8: / [234/2.6k files][620.6 MiB/745.5 MiB] 83% Done / [234/2.6k files][621.2 MiB/745.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dna_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/crop_reg.c [Content-Type=text/x-csrc]... Step #8: / [234/2.6k files][625.0 MiB/745.5 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/xtractprotos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/projective_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fcombautogen.c [Content-Type=text/x-csrc]... Step #8: / [235/2.6k files][626.6 MiB/745.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colormask_reg.c [Content-Type=text/x-csrc]... Step #8: / [235/2.6k files][628.2 MiB/745.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pnmio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/wordboxes_reg.c [Content-Type=text/x-csrc]... Step #8: / [235/2.6k files][630.0 MiB/745.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/bilateral1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/maketile.c [Content-Type=text/x-csrc]... Step #8: / [235/2.6k files][631.8 MiB/745.5 MiB] 84% Done / [236/2.6k files][632.5 MiB/745.5 MiB] 84% Done / [236/2.6k files][632.5 MiB/745.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/gifio_reg.c [Content-Type=text/x-csrc]... Step #8: / [237/2.6k files][632.8 MiB/745.5 MiB] 84% Done / [238/2.6k files][632.8 MiB/745.5 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: / [238/2.6k files][633.6 MiB/745.5 MiB] 84% Done / [238/2.6k files][634.2 MiB/745.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/showedges.c [Content-Type=text/x-csrc]... Step #8: / [239/2.6k files][635.8 MiB/745.5 MiB] 85% Done / [239/2.6k files][636.6 MiB/745.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: / [239/2.6k files][637.6 MiB/745.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/livre_seedgen.c [Content-Type=text/x-csrc]... Step #8: / [240/2.6k files][637.8 MiB/745.5 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/jbcorrelation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/lineremoval_reg.c [Content-Type=text/x-csrc]... Step #8: - - [240/2.6k files][641.3 MiB/745.5 MiB] 86% Done - [241/2.6k files][642.0 MiB/745.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: - [242/2.6k files][642.0 MiB/745.5 MiB] 86% Done - [243/2.6k files][642.3 MiB/745.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/falsecolor_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/findpattern3.c [Content-Type=text/x-csrc]... Step #8: - [244/2.6k files][647.7 MiB/745.5 MiB] 86% Done - [245/2.6k files][648.2 MiB/745.5 MiB] 86% Done - [245/2.6k files][648.8 MiB/745.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scale_it.c [Content-Type=text/x-csrc]... Step #8: - [245/2.6k files][650.8 MiB/745.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: - [246/2.6k files][652.1 MiB/745.5 MiB] 87% Done - [246/2.6k files][652.6 MiB/745.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/multitype_reg.c [Content-Type=text/x-csrc]... Step #8: - [246/2.6k files][654.2 MiB/745.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorspace_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graymorph1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: - [247/2.6k files][657.5 MiB/745.5 MiB] 88% Done - [248/2.6k files][658.6 MiB/745.5 MiB] 88% Done - [249/2.6k files][658.8 MiB/745.5 MiB] 88% Done - [249/2.6k files][659.3 MiB/745.5 MiB] 88% Done - [250/2.6k files][659.3 MiB/745.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/writemtiff.c [Content-Type=text/x-csrc]... Step #8: - [251/2.6k files][659.3 MiB/745.5 MiB] 88% Done - [251/2.6k files][660.1 MiB/745.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixa1_reg.c [Content-Type=text/x-csrc]... Step #8: - [251/2.6k files][660.9 MiB/745.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaleandtile.c [Content-Type=text/x-csrc]... Step #8: - [252/2.6k files][661.2 MiB/745.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fpixcontours.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ccbord_reg.c [Content-Type=text/x-csrc]... Step #8: - [252/2.6k files][663.7 MiB/745.5 MiB] 89% Done - [252/2.6k files][666.1 MiB/745.5 MiB] 89% Done - [253/2.6k files][666.1 MiB/745.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/locminmax_reg.c [Content-Type=text/x-csrc]... Step #8: - [253/2.6k files][666.6 MiB/745.5 MiB] 89% Done - [253/2.6k files][667.4 MiB/745.5 MiB] 89% Done - [254/2.6k files][667.4 MiB/745.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fhmtauto_reg.c [Content-Type=text/x-csrc]... Step #8: - [255/2.6k files][667.9 MiB/745.5 MiB] 89% Done - [255/2.6k files][669.2 MiB/745.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/texturefill_reg.c [Content-Type=text/x-csrc]... Step #8: - [255/2.6k files][670.7 MiB/745.5 MiB] 89% Done - [256/2.6k files][671.2 MiB/745.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: - [256/2.6k files][672.0 MiB/745.5 MiB] 90% Done - [256/2.6k files][673.6 MiB/745.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/mtiff_reg.c [Content-Type=text/x-csrc]... Step #8: - [256/2.6k files][674.3 MiB/745.5 MiB] 90% Done - [256/2.6k files][675.4 MiB/745.5 MiB] 90% Done - [256/2.6k files][675.9 MiB/745.5 MiB] 90% Done - [256/2.6k files][676.9 MiB/745.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: - [256/2.6k files][678.0 MiB/745.5 MiB] 90% Done - [256/2.6k files][678.5 MiB/745.5 MiB] 91% Done - [257/2.6k files][678.5 MiB/745.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: - [258/2.6k files][678.5 MiB/745.5 MiB] 91% Done - [258/2.6k files][679.8 MiB/745.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dwamorph1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: - [259/2.6k files][681.1 MiB/745.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/flipdetect_reg.c [Content-Type=text/x-csrc]... Step #8: - [260/2.6k files][681.3 MiB/745.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blend3_reg.c [Content-Type=text/x-csrc]... Step #8: - [260/2.6k files][682.1 MiB/745.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/subpixel_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/jp2kio_reg.c [Content-Type=text/x-csrc]... Step #8: - [260/2.6k files][683.2 MiB/745.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/renderfonts.c [Content-Type=text/x-csrc]... Step #8: - [260/2.6k files][684.2 MiB/745.5 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: - [260/2.6k files][686.0 MiB/745.5 MiB] 92% Done - [260/2.6k files][686.8 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/grayquant_reg.c [Content-Type=text/x-csrc]... Step #8: - [261/2.6k files][687.1 MiB/745.5 MiB] 92% Done - [262/2.6k files][687.1 MiB/745.5 MiB] 92% Done - [262/2.6k files][687.3 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: - [262/2.6k files][688.4 MiB/745.5 MiB] 92% Done - [262/2.6k files][688.6 MiB/745.5 MiB] 92% Done - [262/2.6k files][688.8 MiB/745.5 MiB] 92% Done - [262/2.6k files][688.8 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/lowaccess_reg.c [Content-Type=text/x-csrc]... Step #8: - [262/2.6k files][688.8 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/enhance_reg.c [Content-Type=text/x-csrc]... Step #8: - [262/2.6k files][689.3 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/nearline_reg.c [Content-Type=text/x-csrc]... Step #8: - [262/2.6k files][689.8 MiB/745.5 MiB] 92% Done - [263/2.6k files][690.4 MiB/745.5 MiB] 92% Done - [264/2.6k files][690.4 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: - [265/2.6k files][690.6 MiB/745.5 MiB] 92% Done - [266/2.6k files][690.6 MiB/745.5 MiB] 92% Done - [266/2.6k files][690.6 MiB/745.5 MiB] 92% Done - [266/2.6k files][691.1 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/convertsegfilestops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pageseg_reg.c [Content-Type=text/x-csrc]... Step #8: - [266/2.6k files][692.2 MiB/745.5 MiB] 92% Done - [266/2.6k files][692.7 MiB/745.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/writetext_reg.c [Content-Type=text/x-csrc]... Step #8: - [266/2.6k files][694.3 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rankbin_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blend4_reg.c [Content-Type=text/x-csrc]... Step #8: - [266/2.6k files][695.1 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: - [267/2.6k files][695.1 MiB/745.5 MiB] 93% Done - [268/2.6k files][695.4 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recog_bootnum1.c [Content-Type=text/x-csrc]... Step #8: - [269/2.6k files][695.4 MiB/745.5 MiB] 93% Done - [270/2.6k files][695.4 MiB/745.5 MiB] 93% Done - [271/2.6k files][695.4 MiB/745.5 MiB] 93% Done - [272/2.6k files][695.4 MiB/745.5 MiB] 93% Done - [273/2.6k files][695.4 MiB/745.5 MiB] 93% Done - [274/2.6k files][695.4 MiB/745.5 MiB] 93% Done - [275/2.6k files][695.4 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/newspaper_reg.c [Content-Type=text/x-csrc]... Step #8: - [276/2.6k files][695.4 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: - [277/2.6k files][695.4 MiB/745.5 MiB] 93% Done - [277/2.6k files][696.4 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/livre_hmt.c [Content-Type=text/x-csrc]... Step #8: - [277/2.6k files][696.4 MiB/745.5 MiB] 93% Done - [278/2.6k files][696.4 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/binarize_set.c [Content-Type=text/x-csrc]... Step #8: - [278/2.6k files][696.7 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: - [279/2.6k files][697.4 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [280/2.6k files][697.4 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [280/2.6k files][697.4 MiB/745.5 MiB] 93% Done - [281/2.6k files][697.7 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [281/2.6k files][698.0 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [282/2.6k files][699.3 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [283/2.6k files][699.3 MiB/745.5 MiB] 93% Done - [284/2.6k files][699.3 MiB/745.5 MiB] 93% Done - [285/2.6k files][699.3 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [285/2.6k files][699.5 MiB/745.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [285/2.6k files][700.0 MiB/745.5 MiB] 93% Done - [286/2.6k files][700.8 MiB/745.5 MiB] 94% Done - [286/2.6k files][701.1 MiB/745.5 MiB] 94% Done - [286/2.6k files][701.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [287/2.6k files][701.9 MiB/745.5 MiB] 94% Done - [288/2.6k files][701.9 MiB/745.5 MiB] 94% Done - [289/2.6k files][701.9 MiB/745.5 MiB] 94% Done - [289/2.6k files][702.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [289/2.6k files][703.2 MiB/745.5 MiB] 94% Done - [289/2.6k files][703.7 MiB/745.5 MiB] 94% Done - [290/2.6k files][703.7 MiB/745.5 MiB] 94% Done - [291/2.6k files][703.7 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [291/2.6k files][704.0 MiB/745.5 MiB] 94% Done - [291/2.6k files][704.2 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [291/2.6k files][704.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [291/2.6k files][705.0 MiB/745.5 MiB] 94% Done - [292/2.6k files][705.0 MiB/745.5 MiB] 94% Done - [293/2.6k files][705.0 MiB/745.5 MiB] 94% Done - [293/2.6k files][705.0 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [293/2.6k files][705.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [293/2.6k files][706.0 MiB/745.5 MiB] 94% Done - [294/2.6k files][706.0 MiB/745.5 MiB] 94% Done - [295/2.6k files][706.3 MiB/745.5 MiB] 94% Done - [296/2.6k files][706.3 MiB/745.5 MiB] 94% Done - [296/2.6k files][706.6 MiB/745.5 MiB] 94% Done - [296/2.6k files][707.1 MiB/745.5 MiB] 94% Done - [297/2.6k files][707.2 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/leptfuzz.h [Content-Type=text/x-chdr]... Step #8: - [297/2.6k files][707.2 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [297/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [297/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [297/2.6k files][707.2 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [298/2.6k files][707.2 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [299/2.6k files][707.2 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [299/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [299/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [300/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [300/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [301/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [301/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [301/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [301/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [302/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [303/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [304/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [305/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [305/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [306/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [306/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [306/2.6k files][707.2 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [306/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [306/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [306/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [307/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [307/2.6k files][707.2 MiB/745.5 MiB] 94% Done - [307/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ \ [307/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ [307/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ [308/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ [308/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ [309/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ [310/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ [311/2.6k files][707.2 MiB/745.5 MiB] 94% Done \ [312/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [312/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [313/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [314/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [315/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [315/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [316/2.6k files][707.3 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [316/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [316/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [317/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [318/2.6k files][707.3 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [318/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [319/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [319/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [320/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [320/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [321/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [322/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [323/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [324/2.6k files][707.3 MiB/745.5 MiB] 94% Done \ [325/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [325/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [325/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [326/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [327/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [328/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [328/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [328/2.6k files][707.4 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [329/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [330/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [331/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [331/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [331/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [331/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [331/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [332/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [333/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [334/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [335/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [335/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [335/2.6k files][707.4 MiB/745.5 MiB] 94% Done \ [335/2.6k files][707.4 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [335/2.6k files][707.5 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [335/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [336/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [337/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [337/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [337/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [337/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [338/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [338/2.6k files][707.5 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [338/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [338/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [338/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [338/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [338/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [339/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [339/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [340/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [341/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [342/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [342/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [343/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [343/2.6k files][707.5 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [343/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [343/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [344/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [345/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [346/2.6k files][707.5 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [347/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [347/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [348/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [349/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [350/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [351/2.6k files][707.5 MiB/745.5 MiB] 94% Done \ [351/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [351/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [352/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [353/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [354/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [354/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [354/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [355/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [356/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [357/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [357/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [357/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [357/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [358/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [359/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [360/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [360/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [360/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [360/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [360/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [361/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [362/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [363/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [364/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [365/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [366/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [366/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [367/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [368/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [369/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [370/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [371/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [372/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [373/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [374/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [374/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [375/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [376/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [376/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [376/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [377/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [378/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [378/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [379/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [380/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [381/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [382/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [382/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [383/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [384/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [385/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [386/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [387/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [387/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [388/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [388/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [389/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [390/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [390/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [391/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [392/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [392/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [392/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [393/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [394/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [395/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [395/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [395/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [395/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [395/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [396/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [396/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [397/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [397/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [397/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [398/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [398/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [398/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [399/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [399/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [399/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [399/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [400/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [400/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [400/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [400/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [401/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [402/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [403/2.6k files][707.6 MiB/745.5 MiB] 94% Done \ [404/2.6k files][707.6 MiB/745.5 MiB] 94% Done | | [405/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils2.c [Content-Type=text/x-csrc]... Step #8: | [405/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/imageio.h [Content-Type=text/x-chdr]... Step #8: | [405/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix_internal.h [Content-Type=text/x-chdr]... Step #8: | [405/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc3.c [Content-Type=text/x-csrc]... Step #8: | [405/2.6k files][707.6 MiB/745.5 MiB] 94% Done | [406/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binreduce.c [Content-Type=text/x-csrc]... Step #8: | [406/2.6k files][707.6 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/list.h [Content-Type=text/x-chdr]... Step #8: | [406/2.6k files][707.6 MiB/745.5 MiB] 94% Done | [407/2.6k files][707.7 MiB/745.5 MiB] 94% Done | [408/2.6k files][707.7 MiB/745.5 MiB] 94% Done | [409/2.6k files][707.7 MiB/745.5 MiB] 94% Done | [410/2.6k files][707.7 MiB/745.5 MiB] 94% Done | [411/2.6k files][707.7 MiB/745.5 MiB] 94% Done | [412/2.6k files][707.7 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.h [Content-Type=text/x-chdr]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.c [Content-Type=text/x-csrc]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpio.c [Content-Type=text/x-csrc]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixlabel.c [Content-Type=text/x-csrc]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio2stub.c [Content-Type=text/x-csrc]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/renderpdf.c [Content-Type=text/x-csrc]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/writefile.c [Content-Type=text/x-csrc]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/projective.c [Content-Type=text/x-csrc]... Step #8: | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [412/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [413/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.c [Content-Type=text/x-csrc]... Step #8: | [413/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binarize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/enhance.c [Content-Type=text/x-csrc]... Step #8: | [414/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [414/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [414/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [415/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [416/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [417/2.6k files][707.8 MiB/745.5 MiB] 94% Done | [418/2.6k files][707.8 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graymorph.c [Content-Type=text/x-csrc]... Step #8: | [418/2.6k files][707.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pageseg.c [Content-Type=text/x-csrc]... Step #8: | [418/2.6k files][707.9 MiB/745.5 MiB] 94% Done | [419/2.6k files][707.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/checkerboard.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgenlow.1.c [Content-Type=text/x-csrc]... Step #8: | [419/2.6k files][707.9 MiB/745.5 MiB] 94% Done | [419/2.6k files][707.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpanimiostub.c [Content-Type=text/x-csrc]... Step #8: | [419/2.6k files][707.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/encoding.c [Content-Type=text/x-csrc]... Step #8: | [419/2.6k files][707.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.h [Content-Type=text/x-chdr]... Step #8: | [419/2.6k files][707.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pnmiostub.c [Content-Type=text/x-csrc]... Step #8: | [419/2.6k files][707.9 MiB/745.5 MiB] 94% Done | [420/2.6k files][707.9 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bardecode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/watershed.h [Content-Type=text/x-chdr]... Step #8: | [420/2.6k files][708.1 MiB/745.5 MiB] 94% Done | [420/2.6k files][708.1 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpanimio.c [Content-Type=text/x-csrc]... Step #8: | [420/2.6k files][708.1 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kio.c [Content-Type=text/x-csrc]... Step #8: | [420/2.6k files][708.1 MiB/745.5 MiB] 94% Done | [421/2.6k files][708.1 MiB/745.5 MiB] 94% Done | [422/2.6k files][708.1 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/selgen.c [Content-Type=text/x-csrc]... Step #8: | [422/2.6k files][708.1 MiB/745.5 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.c [Content-Type=text/x-csrc]... Step #8: | [422/2.6k files][708.2 MiB/745.5 MiB] 95% Done | [422/2.6k files][708.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc2.c [Content-Type=text/x-csrc]... Step #8: | [422/2.6k files][708.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.h [Content-Type=text/x-chdr]... Step #8: | [422/2.6k files][708.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.c [Content-Type=text/x-csrc]... Step #8: | [422/2.6k files][708.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogtrain.c [Content-Type=text/x-csrc]... Step #8: | [423/2.6k files][708.4 MiB/745.5 MiB] 95% Done | [424/2.6k files][708.4 MiB/745.5 MiB] 95% Done | [424/2.6k files][708.4 MiB/745.5 MiB] 95% Done | [425/2.6k files][708.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/skew.c [Content-Type=text/x-csrc]... Step #8: | [426/2.6k files][708.4 MiB/745.5 MiB] 95% Done | [426/2.6k files][708.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/partify.c [Content-Type=text/x-csrc]... Step #8: | [426/2.6k files][708.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio1stub.c [Content-Type=text/x-csrc]... Step #8: | [426/2.6k files][708.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils1.c [Content-Type=text/x-csrc]... Step #8: | [426/2.6k files][708.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccthin.c [Content-Type=text/x-csrc]... Step #8: | [426/2.6k files][708.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/zlibmemstub.c [Content-Type=text/x-csrc]... Step #8: | [426/2.6k files][708.6 MiB/745.5 MiB] 95% Done | [427/2.6k files][708.6 MiB/745.5 MiB] 95% Done | [428/2.6k files][708.6 MiB/745.5 MiB] 95% Done | [429/2.6k files][708.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pngio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/compare.c [Content-Type=text/x-csrc]... Step #8: | [429/2.6k files][708.6 MiB/745.5 MiB] 95% Done | [429/2.6k files][708.6 MiB/745.5 MiB] 95% Done | [430/2.6k files][708.6 MiB/745.5 MiB] 95% Done | [431/2.6k files][708.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix1.c [Content-Type=text/x-csrc]... Step #8: | [431/2.6k files][708.7 MiB/745.5 MiB] 95% Done | [432/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/shear.c [Content-Type=text/x-csrc]... Step #8: | [432/2.6k files][708.7 MiB/745.5 MiB] 95% Done | [432/2.6k files][708.7 MiB/745.5 MiB] 95% Done | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateam.c [Content-Type=text/x-csrc]... Step #8: | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.c [Content-Type=text/x-csrc]... Step #8: | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen3.c [Content-Type=text/x-csrc]... Step #8: | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kheader.c [Content-Type=text/x-csrc]... Step #8: | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array.h [Content-Type=text/x-chdr]... Step #8: | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorseg.c [Content-Type=text/x-csrc]... Step #8: | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgen.1.c [Content-Type=text/x-csrc]... Step #8: | [433/2.6k files][708.7 MiB/745.5 MiB] 95% Done | [434/2.6k files][708.7 MiB/745.5 MiB] 95% Done | [435/2.6k files][708.7 MiB/745.5 MiB] 95% Done | [436/2.6k files][708.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixarith.c [Content-Type=text/x-csrc]... Step #8: | [436/2.6k files][709.0 MiB/745.5 MiB] 95% Done | [437/2.6k files][709.1 MiB/745.5 MiB] 95% Done | [438/2.6k files][709.1 MiB/745.5 MiB] 95% Done | [439/2.6k files][709.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/grayquant.c [Content-Type=text/x-csrc]... Step #8: | [439/2.6k files][709.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/runlength.c [Content-Type=text/x-csrc]... Step #8: | [440/2.6k files][709.1 MiB/745.5 MiB] 95% Done | [441/2.6k files][709.1 MiB/745.5 MiB] 95% Done | [441/2.6k files][709.1 MiB/745.5 MiB] 95% Done | [442/2.6k files][709.1 MiB/745.5 MiB] 95% Done | [443/2.6k files][709.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.h [Content-Type=text/x-chdr]... Step #8: | [444/2.6k files][709.1 MiB/745.5 MiB] 95% Done | [444/2.6k files][709.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pngiostub.c [Content-Type=text/x-csrc]... Step #8: | [445/2.6k files][709.2 MiB/745.5 MiB] 95% Done | [446/2.6k files][709.2 MiB/745.5 MiB] 95% Done | [446/2.6k files][709.2 MiB/745.5 MiB] 95% Done | [447/2.6k files][709.2 MiB/745.5 MiB] 95% Done | [448/2.6k files][709.3 MiB/745.5 MiB] 95% Done | [449/2.6k files][709.3 MiB/745.5 MiB] 95% Done | [450/2.6k files][709.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/roplow.c [Content-Type=text/x-csrc]... Step #8: | [450/2.6k files][709.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc5.c [Content-Type=text/x-csrc]... Step #8: | [450/2.6k files][709.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnahash.c [Content-Type=text/x-csrc]... Step #8: | [450/2.6k files][709.5 MiB/745.5 MiB] 95% Done | [451/2.6k files][709.5 MiB/745.5 MiB] 95% Done | [451/2.6k files][709.5 MiB/745.5 MiB] 95% Done | [452/2.6k files][709.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgenlow.1.c [Content-Type=text/x-csrc]... Step #8: | [452/2.6k files][709.5 MiB/745.5 MiB] 95% Done | [453/2.6k files][709.6 MiB/745.5 MiB] 95% Done | [454/2.6k files][709.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/edge.c [Content-Type=text/x-csrc]... Step #8: | [454/2.6k files][709.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.c [Content-Type=text/x-csrc]... Step #8: | [454/2.6k files][709.6 MiB/745.5 MiB] 95% Done | [455/2.6k files][709.6 MiB/745.5 MiB] 95% Done | [456/2.6k files][709.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix4.c [Content-Type=text/x-csrc]... Step #8: | [456/2.6k files][709.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio1stub.c [Content-Type=text/x-csrc]... Step #8: | [456/2.6k files][709.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/adaptmap.c [Content-Type=text/x-csrc]... Step #8: | [456/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [457/2.6k files][709.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/allheaders.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/tiffiostub.c [Content-Type=text/x-csrc]... Step #8: | [457/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [457/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [458/2.6k files][709.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmfdata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/regutils.c [Content-Type=text/x-csrc]... Step #8: | [459/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [460/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [460/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [461/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [461/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [462/2.6k files][709.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel1.c [Content-Type=text/x-csrc]... Step #8: | [462/2.6k files][709.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogdid.c [Content-Type=text/x-csrc]... Step #8: | [462/2.6k files][709.8 MiB/745.5 MiB] 95% Done | [462/2.6k files][709.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc1.c [Content-Type=text/x-csrc]... Step #8: | [462/2.6k files][709.9 MiB/745.5 MiB] 95% Done | [463/2.6k files][709.9 MiB/745.5 MiB] 95% Done | [464/2.6k files][709.9 MiB/745.5 MiB] 95% Done | [465/2.6k files][709.9 MiB/745.5 MiB] 95% Done | [466/2.6k files][709.9 MiB/745.5 MiB] 95% Done | [467/2.6k files][709.9 MiB/745.5 MiB] 95% Done | [468/2.6k files][709.9 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpiostub.c [Content-Type=text/x-csrc]... Step #8: | [468/2.6k files][709.9 MiB/745.5 MiB] 95% Done | [469/2.6k files][710.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array_internal.h [Content-Type=text/x-chdr]... Step #8: | [470/2.6k files][710.1 MiB/745.5 MiB] 95% Done | [471/2.6k files][710.1 MiB/745.5 MiB] 95% Done | [471/2.6k files][710.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc2.c [Content-Type=text/x-csrc]... Step #8: | [471/2.6k files][710.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptabasic.c [Content-Type=text/x-csrc]... Step #8: | [471/2.6k files][710.4 MiB/745.5 MiB] 95% Done | [472/2.6k files][710.4 MiB/745.5 MiB] 95% Done | [473/2.6k files][710.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.h [Content-Type=text/x-chdr]... Step #8: | [474/2.6k files][710.4 MiB/745.5 MiB] 95% Done | [475/2.6k files][710.5 MiB/745.5 MiB] 95% Done | [476/2.6k files][710.5 MiB/745.5 MiB] 95% Done | [476/2.6k files][710.5 MiB/745.5 MiB] 95% Done | [477/2.6k files][710.5 MiB/745.5 MiB] 95% Done | [478/2.6k files][710.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc2.c [Content-Type=text/x-csrc]... Step #8: | [478/2.6k files][710.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixacc.c [Content-Type=text/x-csrc]... Step #8: | [478/2.6k files][710.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc1.c [Content-Type=text/x-csrc]... Step #8: | [479/2.6k files][710.7 MiB/745.5 MiB] 95% Done | [479/2.6k files][710.7 MiB/745.5 MiB] 95% Done | [480/2.6k files][710.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jpegiostub.c [Content-Type=text/x-csrc]... Step #8: | [480/2.6k files][710.7 MiB/745.5 MiB] 95% Done | [481/2.6k files][710.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.h [Content-Type=text/x-chdr]... Step #8: | [481/2.6k files][710.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio1.c [Content-Type=text/x-csrc]... Step #8: | [481/2.6k files][710.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/affinecompose.c [Content-Type=text/x-csrc]... Step #8: | [481/2.6k files][710.8 MiB/745.5 MiB] 95% Done | [481/2.6k files][710.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphauto.c [Content-Type=text/x-csrc]... Step #8: | [482/2.6k files][710.8 MiB/745.5 MiB] 95% Done | [482/2.6k files][710.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.c [Content-Type=text/x-csrc]... Step #8: | [482/2.6k files][710.8 MiB/745.5 MiB] 95% Done | [483/2.6k files][710.9 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp1.c [Content-Type=text/x-csrc]... Step #8: | [483/2.6k files][711.0 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kheaderstub.c [Content-Type=text/x-csrc]... Step #8: | [483/2.6k files][711.0 MiB/745.5 MiB] 95% Done | [484/2.6k files][711.0 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/warper.c [Content-Type=text/x-csrc]... Step #8: | [485/2.6k files][711.0 MiB/745.5 MiB] 95% Done | [485/2.6k files][711.0 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix5.c [Content-Type=text/x-csrc]... Step #8: | [485/2.6k files][711.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmpio.c [Content-Type=text/x-csrc]... Step #8: | [485/2.6k files][711.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.h [Content-Type=text/x-chdr]... Step #8: | [486/2.6k files][711.2 MiB/745.5 MiB] 95% Done | [486/2.6k files][711.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfappstub.c [Content-Type=text/x-csrc]... Step #8: | [486/2.6k files][711.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix2.c [Content-Type=text/x-csrc]... Step #8: | [486/2.6k files][711.3 MiB/745.5 MiB] 95% Done | [486/2.6k files][711.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.h [Content-Type=text/x-chdr]... Step #8: | [487/2.6k files][711.3 MiB/745.5 MiB] 95% Done | [488/2.6k files][711.3 MiB/745.5 MiB] 95% Done | [488/2.6k files][711.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomblow.2.c [Content-Type=text/x-csrc]... Step #8: | [488/2.6k files][711.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.h [Content-Type=text/x-chdr]... Step #8: | [488/2.6k files][711.4 MiB/745.5 MiB] 95% Done | [489/2.6k files][711.4 MiB/745.5 MiB] 95% Done | [490/2.6k files][711.5 MiB/745.5 MiB] 95% Done | [491/2.6k files][711.5 MiB/745.5 MiB] 95% Done | [492/2.6k files][711.5 MiB/745.5 MiB] 95% Done | [493/2.6k files][711.5 MiB/745.5 MiB] 95% Done | [494/2.6k files][711.5 MiB/745.5 MiB] 95% Done | [495/2.6k files][711.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/arrayaccess.c [Content-Type=text/x-csrc]... Step #8: | [495/2.6k files][711.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/arrayaccess.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmp.h [Content-Type=text/x-chdr]... Step #8: | [495/2.6k files][711.6 MiB/745.5 MiB] 95% Done | [495/2.6k files][711.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp3.c [Content-Type=text/x-csrc]... Step #8: | [496/2.6k files][711.6 MiB/745.5 MiB] 95% Done | [496/2.6k files][711.6 MiB/745.5 MiB] 95% Done | [497/2.6k files][711.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormorph.c [Content-Type=text/x-csrc]... Step #8: | [497/2.6k files][711.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gifio.c [Content-Type=text/x-csrc]... Step #8: | [498/2.6k files][711.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixconv.c [Content-Type=text/x-csrc]... Step #8: | [499/2.6k files][711.8 MiB/745.5 MiB] 95% Done | [499/2.6k files][711.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray1.c [Content-Type=text/x-csrc]... Step #8: | [499/2.6k files][711.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.c [Content-Type=text/x-csrc]... Step #8: | [499/2.6k files][711.9 MiB/745.5 MiB] 95% Done | [499/2.6k files][711.9 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numabasic.c [Content-Type=text/x-csrc]... Step #8: | [499/2.6k files][711.9 MiB/745.5 MiB] 95% Done | [500/2.6k files][711.9 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp2.c [Content-Type=text/x-csrc]... Step #8: | [500/2.6k files][711.9 MiB/745.5 MiB] 95% Done | [501/2.6k files][711.9 MiB/745.5 MiB] 95% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/spixio.c [Content-Type=text/x-csrc]... Step #8: / [501/2.6k files][712.0 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/tiffio.c [Content-Type=text/x-csrc]... Step #8: / [501/2.6k files][712.0 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.h [Content-Type=text/x-chdr]... Step #8: / [502/2.6k files][712.0 MiB/745.5 MiB] 95% Done / [503/2.6k files][712.0 MiB/745.5 MiB] 95% Done / [503/2.6k files][712.0 MiB/745.5 MiB] 95% Done / [504/2.6k files][712.0 MiB/745.5 MiB] 95% Done / [505/2.6k files][712.0 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale1.c [Content-Type=text/x-csrc]... Step #8: / [506/2.6k files][712.0 MiB/745.5 MiB] 95% Done / [507/2.6k files][712.1 MiB/745.5 MiB] 95% Done / [507/2.6k files][712.2 MiB/745.5 MiB] 95% Done / [508/2.6k files][712.2 MiB/745.5 MiB] 95% Done / [509/2.6k files][712.2 MiB/745.5 MiB] 95% Done / [510/2.6k files][712.2 MiB/745.5 MiB] 95% Done / [511/2.6k files][712.2 MiB/745.5 MiB] 95% Done / [512/2.6k files][712.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/seedfill.c [Content-Type=text/x-csrc]... Step #8: / [512/2.6k files][712.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio1.c [Content-Type=text/x-csrc]... Step #8: / [512/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormap.c [Content-Type=text/x-csrc]... Step #8: / [512/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord_internal.h [Content-Type=text/x-chdr]... Step #8: / [512/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pnmio.c [Content-Type=text/x-csrc]... Step #8: / [512/2.6k files][712.3 MiB/745.5 MiB] 95% Done / [513/2.6k files][712.3 MiB/745.5 MiB] 95% Done / [514/2.6k files][712.3 MiB/745.5 MiB] 95% Done / [515/2.6k files][712.3 MiB/745.5 MiB] 95% Done / [516/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jpegio.c [Content-Type=text/x-csrc]... Step #8: / [516/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/leptwin.h [Content-Type=text/x-chdr]... Step #8: / [516/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/partition.c [Content-Type=text/x-csrc]... Step #8: / [516/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio2.c [Content-Type=text/x-csrc]... Step #8: / [516/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray2.c [Content-Type=text/x-csrc]... Step #8: / [517/2.6k files][712.3 MiB/745.5 MiB] 95% Done / [518/2.6k files][712.3 MiB/745.5 MiB] 95% Done / [518/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.c [Content-Type=text/x-csrc]... Step #8: / [518/2.6k files][712.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/convolve.c [Content-Type=text/x-csrc]... Step #8: / [518/2.6k files][712.4 MiB/745.5 MiB] 95% Done / [519/2.6k files][712.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio2.c [Content-Type=text/x-csrc]... Step #8: / [520/2.6k files][712.6 MiB/745.5 MiB] 95% Done / [521/2.6k files][712.6 MiB/745.5 MiB] 95% Done / [521/2.6k files][712.6 MiB/745.5 MiB] 95% Done / [522/2.6k files][712.6 MiB/745.5 MiB] 95% Done / [523/2.6k files][712.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixcomp.c [Content-Type=text/x-csrc]... Step #8: / [524/2.6k files][712.6 MiB/745.5 MiB] 95% Done / [524/2.6k files][712.8 MiB/745.5 MiB] 95% Done / [525/2.6k files][712.9 MiB/745.5 MiB] 95% Done / [526/2.6k files][712.9 MiB/745.5 MiB] 95% Done / [527/2.6k files][712.9 MiB/745.5 MiB] 95% Done / [528/2.6k files][712.9 MiB/745.5 MiB] 95% Done / [529/2.6k files][712.9 MiB/745.5 MiB] 95% Done / [530/2.6k files][712.9 MiB/745.5 MiB] 95% Done / [531/2.6k files][712.9 MiB/745.5 MiB] 95% Done / [532/2.6k files][713.1 MiB/745.5 MiB] 95% Done / [533/2.6k files][713.2 MiB/745.5 MiB] 95% Done / [534/2.6k files][713.2 MiB/745.5 MiB] 95% Done / [535/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [536/2.6k files][713.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixtiling.c [Content-Type=text/x-csrc]... Step #8: / [536/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [537/2.6k files][713.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/maze.c [Content-Type=text/x-csrc]... Step #8: / [537/2.6k files][713.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotate.c [Content-Type=text/x-csrc]... Step #8: / [537/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [538/2.6k files][713.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphdwa.c [Content-Type=text/x-csrc]... Step #8: / [538/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [539/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [540/2.6k files][713.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphapp.c [Content-Type=text/x-csrc]... Step #8: / [541/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [541/2.6k files][713.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/alltypes.h [Content-Type=text/x-chdr]... Step #8: / [541/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [542/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [543/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [544/2.6k files][713.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogbasic.c [Content-Type=text/x-csrc]... Step #8: / [544/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [545/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [546/2.6k files][713.3 MiB/745.5 MiB] 95% Done / [547/2.6k files][713.4 MiB/745.5 MiB] 95% Done / [548/2.6k files][713.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfapp.c [Content-Type=text/x-csrc]... Step #8: / [548/2.6k files][713.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateorth.c [Content-Type=text/x-csrc]... Step #8: / [548/2.6k files][713.4 MiB/745.5 MiB] 95% Done / [549/2.6k files][713.5 MiB/745.5 MiB] 95% Done / [550/2.6k files][713.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/map.c [Content-Type=text/x-csrc]... Step #8: / [550/2.6k files][713.5 MiB/745.5 MiB] 95% Done / [551/2.6k files][713.5 MiB/745.5 MiB] 95% Done / [552/2.6k files][713.5 MiB/745.5 MiB] 95% Done / [553/2.6k files][713.5 MiB/745.5 MiB] 95% Done / [554/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readfile.c [Content-Type=text/x-csrc]... Step #8: / [554/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binexpand.c [Content-Type=text/x-csrc]... Step #8: / [554/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio2stub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/convertfiles.c [Content-Type=text/x-csrc]... Step #8: / [554/2.6k files][713.6 MiB/745.5 MiB] 95% Done / [554/2.6k files][713.6 MiB/745.5 MiB] 95% Done / [555/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/paintcmap.c [Content-Type=text/x-csrc]... Step #8: / [555/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphseq.c [Content-Type=text/x-csrc]... Step #8: / [555/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/baseline.c [Content-Type=text/x-csrc]... Step #8: / [555/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/watershed.c [Content-Type=text/x-csrc]... Step #8: / [555/2.6k files][713.6 MiB/745.5 MiB] 95% Done / [556/2.6k files][713.6 MiB/745.5 MiB] 95% Done / [557/2.6k files][713.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/kernel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix1.c [Content-Type=text/x-csrc]... Step #8: / [557/2.6k files][713.6 MiB/745.5 MiB] 95% Done / [557/2.6k files][713.6 MiB/745.5 MiB] 95% Done / [558/2.6k files][713.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix2.c [Content-Type=text/x-csrc]... Step #8: / [558/2.6k files][713.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnabasic.c [Content-Type=text/x-csrc]... Step #8: / [558/2.6k files][713.7 MiB/745.5 MiB] 95% Done / [559/2.6k files][713.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gifiostub.c [Content-Type=text/x-csrc]... Step #8: / [559/2.6k files][713.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.h [Content-Type=text/x-chdr]... Step #8: / [560/2.6k files][713.7 MiB/745.5 MiB] 95% Done / [560/2.6k files][713.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel2.c [Content-Type=text/x-csrc]... Step #8: / [560/2.6k files][713.8 MiB/745.5 MiB] 95% Done / [561/2.6k files][713.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.h [Content-Type=text/x-chdr]... Step #8: / [561/2.6k files][713.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/parseprotos.c [Content-Type=text/x-csrc]... Step #8: / [561/2.6k files][713.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/conncomp.c [Content-Type=text/x-csrc]... Step #8: / [561/2.6k files][713.9 MiB/745.5 MiB] 95% Done / [562/2.6k files][713.9 MiB/745.5 MiB] 95% Done / [563/2.6k files][713.9 MiB/745.5 MiB] 95% Done / [564/2.6k files][713.9 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.h [Content-Type=text/x-chdr]... Step #8: / [564/2.6k files][713.9 MiB/745.5 MiB] 95% Done / [565/2.6k files][713.9 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/classapp.c [Content-Type=text/x-csrc]... Step #8: / [565/2.6k files][713.9 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/strokes.c [Content-Type=text/x-csrc]... Step #8: / [565/2.6k files][714.0 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sudoku.h [Content-Type=text/x-chdr]... Step #8: / [565/2.6k files][714.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rop.c [Content-Type=text/x-csrc]... Step #8: / [565/2.6k files][714.1 MiB/745.5 MiB] 95% Done / [566/2.6k files][714.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/blend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix3.c [Content-Type=text/x-csrc]... Step #8: / [566/2.6k files][714.1 MiB/745.5 MiB] 95% Done / [566/2.6k files][714.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bytearray.c [Content-Type=text/x-csrc]... Step #8: / [566/2.6k files][714.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixabasic.c [Content-Type=text/x-csrc]... Step #8: / [566/2.6k files][714.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/coloring.c [Content-Type=text/x-csrc]... Step #8: / [566/2.6k files][714.1 MiB/745.5 MiB] 95% Done / [567/2.6k files][714.1 MiB/745.5 MiB] 95% Done / [568/2.6k files][714.1 MiB/745.5 MiB] 95% Done / [569/2.6k files][714.1 MiB/745.5 MiB] 95% Done / [570/2.6k files][714.1 MiB/745.5 MiB] 95% Done / [571/2.6k files][714.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.c [Content-Type=text/x-csrc]... Step #8: / [571/2.6k files][714.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen1.c [Content-Type=text/x-csrc]... Step #8: / [571/2.6k files][714.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/flipdetect.c [Content-Type=text/x-csrc]... Step #8: / [571/2.6k files][714.2 MiB/745.5 MiB] 95% Done / [572/2.6k files][714.4 MiB/745.5 MiB] 95% Done / [573/2.6k files][714.4 MiB/745.5 MiB] 95% Done / [574/2.6k files][714.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/zlibmem.c [Content-Type=text/x-csrc]... Step #8: / [574/2.6k files][714.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc1.c [Content-Type=text/x-csrc]... Step #8: / [574/2.6k files][714.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.c [Content-Type=text/x-csrc]... Step #8: / [574/2.6k files][714.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/affine.c [Content-Type=text/x-csrc]... Step #8: / [574/2.6k files][714.5 MiB/745.5 MiB] 95% Done / [575/2.6k files][714.5 MiB/745.5 MiB] 95% Done / [576/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/textops.c [Content-Type=text/x-csrc]... Step #8: / [576/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgen.1.c [Content-Type=text/x-csrc]... Step #8: / [576/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/correlscore.c [Content-Type=text/x-csrc]... Step #8: / [576/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtauto.c [Content-Type=text/x-csrc]... Step #8: / [576/2.6k files][714.6 MiB/745.5 MiB] 95% Done / [577/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxbasic.c [Content-Type=text/x-csrc]... Step #8: / [577/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant1.c [Content-Type=text/x-csrc]... Step #8: / [578/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmpiostub.c [Content-Type=text/x-csrc]... Step #8: / [578/2.6k files][714.6 MiB/745.5 MiB] 95% Done / [578/2.6k files][714.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnafunc1.c [Content-Type=text/x-csrc]... Step #8: / [578/2.6k files][714.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recog.h [Content-Type=text/x-chdr]... Step #8: / [578/2.6k files][714.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sudoku.c [Content-Type=text/x-csrc]... Step #8: / [578/2.6k files][714.7 MiB/745.5 MiB] 95% Done / [579/2.6k files][714.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorcontent.c [Content-Type=text/x-csrc]... Step #8: / [580/2.6k files][714.7 MiB/745.5 MiB] 95% Done / [581/2.6k files][714.7 MiB/745.5 MiB] 95% Done / [582/2.6k files][714.7 MiB/745.5 MiB] 95% Done / [583/2.6k files][714.7 MiB/745.5 MiB] 95% Done / [583/2.6k files][714.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.c [Content-Type=text/x-csrc]... Step #8: / [583/2.6k files][714.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilinear.c [Content-Type=text/x-csrc]... Step #8: / [583/2.6k files][714.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixalloc.c [Content-Type=text/x-csrc]... Step #8: / [583/2.6k files][714.7 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graphics.c [Content-Type=text/x-csrc]... Step #8: / [583/2.6k files][714.7 MiB/745.5 MiB] 95% Done / [584/2.6k files][714.8 MiB/745.5 MiB] 95% Done / [585/2.6k files][714.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.h [Content-Type=text/x-chdr]... Step #8: / [585/2.6k files][714.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/quadtree.c [Content-Type=text/x-csrc]... Step #8: / [585/2.6k files][714.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateshear.c [Content-Type=text/x-csrc]... Step #8: / [585/2.6k files][714.8 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc1.c [Content-Type=text/x-csrc]... Step #8: / [586/2.6k files][714.8 MiB/745.5 MiB] 95% Done / [586/2.6k files][714.8 MiB/745.5 MiB] 95% Done / [587/2.6k files][714.9 MiB/745.5 MiB] 95% Done / [588/2.6k files][715.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.c [Content-Type=text/x-csrc]... Step #8: / [588/2.6k files][715.1 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.h [Content-Type=text/x-chdr]... Step #8: / [588/2.6k files][715.2 MiB/745.5 MiB] 95% Done / [588/2.6k files][715.2 MiB/745.5 MiB] 95% Done / [589/2.6k files][715.2 MiB/745.5 MiB] 95% Done / [590/2.6k files][715.2 MiB/745.5 MiB] 95% Done / [591/2.6k files][715.2 MiB/745.5 MiB] 95% Done / [592/2.6k files][715.2 MiB/745.5 MiB] 95% Done / [593/2.6k files][715.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp.h [Content-Type=text/x-chdr]... Step #8: / [593/2.6k files][715.2 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc4.c [Content-Type=text/x-csrc]... Step #8: / [593/2.6k files][715.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/finditalic.c [Content-Type=text/x-csrc]... Step #8: / [593/2.6k files][715.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kiostub.c [Content-Type=text/x-csrc]... Step #8: / [593/2.6k files][715.3 MiB/745.5 MiB] 95% Done / [594/2.6k files][715.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/endianness.h [Content-Type=text/x-chdr]... Step #8: / [595/2.6k files][715.3 MiB/745.5 MiB] 95% Done / [595/2.6k files][715.3 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale2.c [Content-Type=text/x-csrc]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/libversions.c [Content-Type=text/x-csrc]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/regutils.h [Content-Type=text/x-chdr]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomb.2.c [Content-Type=text/x-csrc]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rank.c [Content-Type=text/x-csrc]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/environ.h [Content-Type=text/x-chdr]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant2.c [Content-Type=text/x-csrc]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogident.c [Content-Type=text/x-csrc]... Step #8: / [595/2.6k files][715.4 MiB/745.5 MiB] 95% Done - - [596/2.6k files][715.4 MiB/745.5 MiB] 95% Done - [597/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/leptwin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorspace.c [Content-Type=text/x-csrc]... Step #8: - [597/2.6k files][715.4 MiB/745.5 MiB] 95% Done - [598/2.6k files][715.4 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/capiexample_test.cc [Content-Type=text/x-c++src]... Step #8: - [598/2.6k files][715.5 MiB/745.5 MiB] 95% Done - [598/2.6k files][715.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/nsis/winpath.cpp [Content-Type=text/x-c++src]... Step #8: - [598/2.6k files][715.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/sw.cpp [Content-Type=text/x-c++src]... Step #8: - [598/2.6k files][715.5 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/validate_myanmar_test.cc [Content-Type=text/x-c++src]... Step #8: - [598/2.6k files][715.5 MiB/745.5 MiB] 95% Done - [599/2.6k files][715.6 MiB/745.5 MiB] 95% Done - [600/2.6k files][715.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/baseapi_test.cc [Content-Type=text/x-c++src]... Step #8: - [601/2.6k files][715.6 MiB/745.5 MiB] 95% Done - [602/2.6k files][715.6 MiB/745.5 MiB] 95% Done - [602/2.6k files][715.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/lstm_test.cc [Content-Type=text/x-c++src]... Step #8: - [602/2.6k files][715.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/log.h [Content-Type=text/x-chdr]... Step #8: - [603/2.6k files][715.6 MiB/745.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/ligature_table_test.cc [Content-Type=text/x-c++src]... Step #8: - [603/2.6k files][715.7 MiB/745.5 MiB] 96% Done - [604/2.6k files][715.7 MiB/745.5 MiB] 96% Done - [605/2.6k files][715.7 MiB/745.5 MiB] 96% Done - [606/2.6k files][715.7 MiB/745.5 MiB] 96% Done - [606/2.6k files][715.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/dawg_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/stridemap_test.cc [Content-Type=text/x-c++src]... Step #8: - [606/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [607/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [608/2.6k files][716.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/capiexample_c_test.c [Content-Type=text/x-csrc]... Step #8: - [608/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [609/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [610/2.6k files][716.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/tabvector_test.cc [Content-Type=text/x-c++src]... Step #8: - [611/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [611/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [611/2.6k files][716.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/colpartition_test.cc [Content-Type=text/x-c++src]... Step #8: - [611/2.6k files][716.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/tablefind_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/rect_test.cc [Content-Type=text/x-c++src]... Step #8: - [612/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [612/2.6k files][716.0 MiB/745.5 MiB] 96% Done - [612/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [613/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/networkio_test.cc [Content-Type=text/x-c++src]... Step #8: - [613/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/lstmtrainer_test.cc [Content-Type=text/x-c++src]... Step #8: - [614/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/resultiterator_test.cc [Content-Type=text/x-c++src]... Step #8: - [614/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [615/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [616/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [616/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/heap_test.cc [Content-Type=text/x-c++src]... Step #8: - [617/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [617/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/tfile_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/mastertrainer_test.cc [Content-Type=text/x-c++src]... Step #8: - [617/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [617/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/qrsequence_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/list_test.cc [Content-Type=text/x-c++src]... Step #8: - [617/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [617/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [617/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [618/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [619/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/unichar_test.cc [Content-Type=text/x-c++src]... Step #8: - [619/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/osd_test.cc [Content-Type=text/x-c++src]... Step #8: - [619/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/tablerecog_test.cc [Content-Type=text/x-c++src]... Step #8: - [620/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/lang_model_test.cc [Content-Type=text/x-c++src]... Step #8: - [620/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/cleanapi_test.cc [Content-Type=text/x-c++src]... Step #8: - [621/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [621/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [621/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [621/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [622/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [623/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/validate_khmer_test.cc [Content-Type=text/x-c++src]... Step #8: - [624/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [625/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/lstm_recode_test.cc [Content-Type=text/x-c++src]... Step #8: - [625/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [625/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [626/2.6k files][716.1 MiB/745.5 MiB] 96% Done - [627/2.6k files][716.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/recodebeam_test.cc [Content-Type=text/x-c++src]... Step #8: - [627/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [628/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/intsimdmatrix_test.cc [Content-Type=text/x-c++src]... Step #8: - [629/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/indexmapbidi_test.cc [Content-Type=text/x-c++src]... Step #8: - [629/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [629/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/pango_font_info_test.cc [Content-Type=text/x-c++src]... Step #8: - [630/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [631/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [632/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [633/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [634/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [635/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/linlsq_test.cc [Content-Type=text/x-c++src]... Step #8: - [636/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [637/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [638/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [638/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/progress_test.cc [Content-Type=text/x-c++src]... Step #8: - [638/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/include_gunit.h [Content-Type=text/x-chdr]... Step #8: - [638/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [638/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/applybox_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/lstm_test.h [Content-Type=text/x-chdr]... Step #8: - [638/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [639/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [639/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [640/2.6k files][716.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/normstrngs_test.h [Content-Type=text/x-chdr]... Step #8: - [641/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [641/2.6k files][716.2 MiB/745.5 MiB] 96% Done - [642/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [643/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/doubleptr.h [Content-Type=text/x-chdr]... Step #8: - [644/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [645/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [645/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/cycletimer.h [Content-Type=text/x-chdr]... Step #8: - [645/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/params_model_test.cc [Content-Type=text/x-c++src]... Step #8: - [645/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [646/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [647/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/textlineprojection_test.cc [Content-Type=text/x-c++src]... Step #8: - [647/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [648/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/unicharcompress_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/normstrngs_test.cc [Content-Type=text/x-c++src]... Step #8: - [648/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [648/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/fileio_test.cc [Content-Type=text/x-c++src]... Step #8: - [648/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/lstm_squashed_test.cc [Content-Type=text/x-c++src]... Step #8: - [649/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [650/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [651/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/unicharset_test.cc [Content-Type=text/x-c++src]... Step #8: - [652/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [653/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/nthitem_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/validator_test.cc [Content-Type=text/x-c++src]... Step #8: - [653/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/bitvector_test.cc [Content-Type=text/x-c++src]... Step #8: - [653/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/intfeaturemap_test.cc [Content-Type=text/x-c++src]... Step #8: - [653/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [653/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/stringrenderer_test.cc [Content-Type=text/x-c++src]... Step #8: - [654/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [654/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [655/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [656/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/layout_test.cc [Content-Type=text/x-c++src]... Step #8: - [656/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [656/2.6k files][716.3 MiB/745.5 MiB] 96% Done - [657/2.6k files][716.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/loadlang_test.cc [Content-Type=text/x-c++src]... Step #8: - [657/2.6k files][716.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/baseapi_thread_test.cc [Content-Type=text/x-c++src]... Step #8: - [658/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [659/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [659/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [660/2.6k files][716.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/validate_grapheme_test.cc [Content-Type=text/x-c++src]... Step #8: - [660/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [661/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [662/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [662/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [663/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [664/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [665/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [666/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [667/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [668/2.6k files][716.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/shapetable_test.cc [Content-Type=text/x-c++src]... Step #8: - [668/2.6k files][716.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/matrix_test.cc [Content-Type=text/x-c++src]... Step #8: - [668/2.6k files][716.4 MiB/745.5 MiB] 96% Done - [669/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [670/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [671/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [672/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [673/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [674/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/commandlineflags_test.cc [Content-Type=text/x-c++src]... Step #8: - [675/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/tatweel_test.cc [Content-Type=text/x-c++src]... Step #8: - [676/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [677/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [677/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [677/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [678/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [679/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/denorm_test.cc [Content-Type=text/x-c++src]... Step #8: - [679/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [680/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [681/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/paragraphs_test.cc [Content-Type=text/x-c++src]... Step #8: - [681/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/scanutils_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/apiexample_test.cc [Content-Type=text/x-c++src]... Step #8: - [681/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [681/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/equationdetect_test.cc [Content-Type=text/x-c++src]... Step #8: - [681/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/pagesegmode_test.cc [Content-Type=text/x-c++src]... Step #8: - [682/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/syntaxnet/base.h [Content-Type=text/x-chdr]... Step #8: - [683/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [684/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/imagedata_test.cc [Content-Type=text/x-c++src]... Step #8: - [684/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [684/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/validate_indic_test.cc [Content-Type=text/x-c++src]... Step #8: - [684/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [685/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [686/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [687/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [688/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [688/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/svpaint.cpp [Content-Type=text/x-c++src]... Step #8: - [688/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/util/utf8/unilib_utf8_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/intsimdmatrixneon.cpp [Content-Type=text/x-c++src]... Step #8: - [688/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [688/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [689/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [690/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [691/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [692/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [693/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/fuzzers/fuzzer-api.cpp [Content-Type=text/x-c++src]... Step #8: - [693/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/util/utf8/unicodetext.cc [Content-Type=text/x-c++src]... Step #8: - [693/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [694/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [695/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [696/2.6k files][716.5 MiB/745.5 MiB] 96% Done - [697/2.6k files][716.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/util/utf8/unilib.cc [Content-Type=text/x-c++src]... Step #8: - [697/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [698/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [699/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [700/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [701/2.6k files][716.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/util/utf8/unicodetext.h [Content-Type=text/x-chdr]... Step #8: - [701/2.6k files][716.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/unittest/util/utf8/unilib.h [Content-Type=text/x-chdr]... Step #8: - [701/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [702/2.6k files][716.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/tesseract.cpp [Content-Type=text/x-c++src]... Step #8: - [703/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [703/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [704/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [705/2.6k files][716.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/dotproductfma.cpp [Content-Type=text/x-c++src]... Step #8: - [706/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [706/2.6k files][716.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/intsimdmatrix.cpp [Content-Type=text/x-c++src]... Step #8: - [706/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [707/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [708/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [709/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [710/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [711/2.6k files][716.6 MiB/745.5 MiB] 96% Done - [712/2.6k files][716.7 MiB/745.5 MiB] 96% Done - [713/2.6k files][716.7 MiB/745.5 MiB] 96% Done - [714/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/dotproduct.cpp [Content-Type=text/x-c++src]... Step #8: - [714/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/intsimdmatrix.h [Content-Type=text/x-chdr]... Step #8: - [715/2.6k files][716.7 MiB/745.5 MiB] 96% Done - [715/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/simddetect.h [Content-Type=text/x-chdr]... Step #8: - [715/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/intsimdmatrixavx2.cpp [Content-Type=text/x-c++src]... Step #8: - [715/2.6k files][716.7 MiB/745.5 MiB] 96% Done - [716/2.6k files][716.7 MiB/745.5 MiB] 96% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/intsimdmatrixsse.cpp [Content-Type=text/x-c++src]... Step #8: \ [716/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/dotproductsse.cpp [Content-Type=text/x-c++src]... Step #8: \ [716/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/dotproduct.h [Content-Type=text/x-chdr]... Step #8: \ [716/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/intsimdmatrixrvv.cpp [Content-Type=text/x-c++src]... Step #8: \ [716/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/dotproductavx512.cpp [Content-Type=text/x-c++src]... Step #8: \ [716/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/simddetect.cpp [Content-Type=text/x-c++src]... Step #8: \ [716/2.6k files][716.7 MiB/745.5 MiB] 96% Done \ [717/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/dotproductavx.cpp [Content-Type=text/x-c++src]... Step #8: \ [717/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/viewer/svmnode.cpp [Content-Type=text/x-c++src]... Step #8: \ [717/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/viewer/scrollview.h [Content-Type=text/x-chdr]... Step #8: \ [717/2.6k files][716.7 MiB/745.5 MiB] 96% Done \ [718/2.6k files][716.7 MiB/745.5 MiB] 96% Done \ [719/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/viewer/svutil.h [Content-Type=text/x-chdr]... Step #8: \ [720/2.6k files][716.7 MiB/745.5 MiB] 96% Done \ [720/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/viewer/svmnode.h [Content-Type=text/x-chdr]... Step #8: \ [720/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/viewer/scrollview.cpp [Content-Type=text/x-c++src]... Step #8: \ [720/2.6k files][716.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/viewer/svutil.cpp [Content-Type=text/x-c++src]... Step #8: \ [720/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/merge_unicharsets.cpp [Content-Type=text/x-c++src]... Step #8: \ [720/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/lstmeval.cpp [Content-Type=text/x-c++src]... Step #8: \ [720/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/classifier_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [720/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset_extractor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/cntraining.cpp [Content-Type=text/x-c++src]... Step #8: \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/mftraining.cpp [Content-Type=text/x-c++src]... Step #8: \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/text2image.cpp [Content-Type=text/x-c++src]... Step #8: \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/mergenf.cpp [Content-Type=text/x-c++src]... Step #8: \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/degradeimage.cpp [Content-Type=text/x-c++src]... Step #8: \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/ambiguous_words.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/mergenf.h [Content-Type=text/x-chdr]... Step #8: \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [721/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [722/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/set_unicharset_properties.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/wordlist2dawg.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/lstmtraining.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/combine_tessdata.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/combine_lang_model.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/arch/dotproductneon.cpp [Content-Type=text/x-c++src]... Step #8: \ [722/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [723/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [724/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [725/2.6k files][716.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/degradeimage.h [Content-Type=text/x-chdr]... Step #8: \ [725/2.6k files][716.8 MiB/745.5 MiB] 96% Done \ [726/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/shapeclustering.cpp [Content-Type=text/x-c++src]... Step #8: \ [726/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/dawg2wordlist.cpp [Content-Type=text/x-c++src]... Step #8: \ [726/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/icuerrorcode.cpp [Content-Type=text/x-c++src]... Step #8: \ [727/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [727/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/export.h [Content-Type=text/x-chdr]... Step #8: \ [728/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [729/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [730/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [730/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [731/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/normstrngs.h [Content-Type=text/x-chdr]... Step #8: \ [731/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_grapheme.h [Content-Type=text/x-chdr]... Step #8: \ [732/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [733/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [733/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [734/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/normstrngs.cpp [Content-Type=text/x-c++src]... Step #8: \ [734/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_indic.cpp [Content-Type=text/x-c++src]... Step #8: \ [734/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/fileio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validator.cpp [Content-Type=text/x-c++src]... Step #8: \ [735/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [735/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [735/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [736/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_myanmar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/lstmtrainer.cpp [Content-Type=text/x-c++src]... Step #8: \ [736/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [736/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_javanese.cpp [Content-Type=text/x-c++src]... Step #8: \ [736/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validator.h [Content-Type=text/x-chdr]... Step #8: \ [736/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [737/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_khmer.cpp [Content-Type=text/x-c++src]... Step #8: \ [738/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [738/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/unicharset_training_utils.h [Content-Type=text/x-chdr]... Step #8: \ [738/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/lang_model_helpers.cpp [Content-Type=text/x-c++src]... Step #8: \ [738/2.6k files][716.9 MiB/745.5 MiB] 96% Done \ [739/2.6k files][716.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/icuerrorcode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_grapheme.cpp [Content-Type=text/x-c++src]... Step #8: \ [739/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [739/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [740/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/lang_model_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [740/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [741/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_khmer.h [Content-Type=text/x-chdr]... Step #8: \ [742/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [742/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [743/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/lstmtester.h [Content-Type=text/x-chdr]... Step #8: \ [744/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/lstmtrainer.h [Content-Type=text/x-chdr]... Step #8: \ [744/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_javanese.h [Content-Type=text/x-chdr]... Step #8: \ [744/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/unicharset_training_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [744/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [744/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [745/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [746/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_indic.h [Content-Type=text/x-chdr]... Step #8: \ [747/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/validate_myanmar.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [749/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [750/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [751/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [752/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [753/2.6k files][717.0 MiB/745.5 MiB] 96% Done \ [753/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/lstmtester.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/unicharset/fileio.cpp [Content-Type=text/x-c++src]... Step #8: \ [753/2.6k files][717.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/trainingsampleset.h [Content-Type=text/x-chdr]... Step #8: \ [753/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [753/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [754/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [754/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [755/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/ctc.cpp [Content-Type=text/x-c++src]... Step #8: \ [756/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [757/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [758/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [758/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/export.h [Content-Type=text/x-chdr]... Step #8: \ [758/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/intfeaturedist.h [Content-Type=text/x-chdr]... Step #8: \ [758/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/networkbuilder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/networkbuilder.h [Content-Type=text/x-chdr]... Step #8: \ [758/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [758/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [759/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [760/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [761/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [762/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/errorcounter.h [Content-Type=text/x-chdr]... Step #8: \ [763/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [763/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/commandlineflags.h [Content-Type=text/x-chdr]... Step #8: \ [763/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/ctc.h [Content-Type=text/x-chdr]... Step #8: \ [763/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/errorcounter.cpp [Content-Type=text/x-c++src]... Step #8: \ [763/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [764/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/mastertrainer.cpp [Content-Type=text/x-c++src]... Step #8: \ [764/2.6k files][717.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/mastertrainer.h [Content-Type=text/x-chdr]... Step #8: \ [764/2.6k files][717.1 MiB/745.5 MiB] 96% Done \ [765/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [766/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [767/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [768/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [769/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/intfeaturemap.h [Content-Type=text/x-chdr]... Step #8: \ [769/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/sampleiterator.h [Content-Type=text/x-chdr]... Step #8: \ [769/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/commontraining.cpp [Content-Type=text/x-c++src]... Step #8: \ [769/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/intfeaturedist.cpp [Content-Type=text/x-c++src]... Step #8: \ [770/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [770/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [771/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/intfeaturemap.cpp [Content-Type=text/x-c++src]... Step #8: \ [772/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/commandlineflags.cpp [Content-Type=text/x-c++src]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/commontraining.h [Content-Type=text/x-chdr]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/trainingsampleset.cpp [Content-Type=text/x-c++src]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/common/sampleiterator.cpp [Content-Type=text/x-c++src]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/tlog.h [Content-Type=text/x-chdr]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/export.h [Content-Type=text/x-chdr]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/boxchar.h [Content-Type=text/x-chdr]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/pango_font_info.cpp [Content-Type=text/x-c++src]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/ligature_table.h [Content-Type=text/x-chdr]... Step #8: \ [773/2.6k files][717.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/boxchar.cpp [Content-Type=text/x-c++src]... Step #8: \ [773/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/pango_font_info.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/stringrenderer.h [Content-Type=text/x-chdr]... Step #8: \ [773/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/ligature_table.cpp [Content-Type=text/x-c++src]... Step #8: \ [773/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/stringrenderer.cpp [Content-Type=text/x-c++src]... Step #8: \ [773/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/training/pango/tlog.cpp [Content-Type=text/x-c++src]... Step #8: \ [774/2.6k files][717.3 MiB/745.5 MiB] 96% Done \ [775/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/cutil/bitvec.h [Content-Type=text/x-chdr]... Step #8: \ [776/2.6k files][717.3 MiB/745.5 MiB] 96% Done \ [777/2.6k files][717.3 MiB/745.5 MiB] 96% Done \ [778/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/cutil/oldlist.h [Content-Type=text/x-chdr]... Step #8: \ [779/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/altorenderer.cpp [Content-Type=text/x-c++src]... Step #8: \ [780/2.6k files][717.3 MiB/745.5 MiB] 96% Done \ [781/2.6k files][717.3 MiB/745.5 MiB] 96% Done \ [781/2.6k files][717.3 MiB/745.5 MiB] 96% Done \ [782/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/cutil/oldlist.cpp [Content-Type=text/x-c++src]... Step #8: \ [782/2.6k files][717.3 MiB/745.5 MiB] 96% Done \ [782/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/wordstrboxrenderer.cpp [Content-Type=text/x-c++src]... Step #8: \ [782/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/pdfrenderer.cpp [Content-Type=text/x-c++src]... Step #8: \ [782/2.6k files][717.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/lstmboxrenderer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/renderer.cpp [Content-Type=text/x-c++src]... Step #8: \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/pagerenderer.cpp [Content-Type=text/x-c++src]... Step #8: \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/baseapi.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/pdf_ttf.h [Content-Type=text/x-chdr]... Step #8: \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [782/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [783/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [784/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [785/2.6k files][717.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/hocrrenderer.cpp [Content-Type=text/x-c++src]... Step #8: \ [786/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [787/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [788/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [789/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [790/2.6k files][717.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/api/capi.cpp [Content-Type=text/x-c++src]... Step #8: \ [791/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [791/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [791/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [792/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [793/2.6k files][717.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/imagefind.cpp [Content-Type=text/x-c++src]... Step #8: \ [793/2.6k files][717.4 MiB/745.5 MiB] 96% Done \ [794/2.6k files][717.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/linefind.h [Content-Type=text/x-chdr]... Step #8: \ [794/2.6k files][717.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/textlineprojection.cpp [Content-Type=text/x-c++src]... Step #8: \ [794/2.6k files][717.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/equationdetectbase.h [Content-Type=text/x-chdr]... Step #8: \ [794/2.6k files][717.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/baselinedetect.h [Content-Type=text/x-chdr]... Step #8: \ [794/2.6k files][717.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/strokewidth.cpp [Content-Type=text/x-c++src]... Step #8: \ [794/2.6k files][717.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/alignedblob.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colpartitionset.cpp [Content-Type=text/x-c++src]... Step #8: \ [794/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [794/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [795/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [796/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [797/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [798/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [799/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [800/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [801/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [802/2.6k files][717.6 MiB/745.5 MiB] 96% Done \ [803/2.6k files][717.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tablerecog.cpp [Content-Type=text/x-c++src]... Step #8: \ [803/2.6k files][717.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/pitsync1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/wordseg.h [Content-Type=text/x-chdr]... Step #8: \ [803/2.6k files][717.8 MiB/745.5 MiB] 96% Done \ [804/2.6k files][717.8 MiB/745.5 MiB] 96% Done \ [805/2.6k files][717.8 MiB/745.5 MiB] 96% Done \ [805/2.6k files][717.8 MiB/745.5 MiB] 96% Done \ [806/2.6k files][717.8 MiB/745.5 MiB] 96% Done \ [807/2.6k files][717.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colpartition.cpp [Content-Type=text/x-c++src]... Step #8: \ [807/2.6k files][717.9 MiB/745.5 MiB] 96% Done \ [808/2.6k files][717.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tablefind.h [Content-Type=text/x-chdr]... Step #8: \ [809/2.6k files][717.9 MiB/745.5 MiB] 96% Done \ [809/2.6k files][717.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/cjkpitch.cpp [Content-Type=text/x-c++src]... Step #8: \ [810/2.6k files][717.9 MiB/745.5 MiB] 96% Done \ [810/2.6k files][717.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tordmain.h [Content-Type=text/x-chdr]... Step #8: \ [811/2.6k files][717.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/scanedg.h [Content-Type=text/x-chdr]... Step #8: \ [812/2.6k files][717.9 MiB/745.5 MiB] 96% Done \ [812/2.6k files][717.9 MiB/745.5 MiB] 96% Done \ [813/2.6k files][717.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/workingpartset.h [Content-Type=text/x-chdr]... Step #8: \ [813/2.6k files][717.9 MiB/745.5 MiB] 96% Done \ [814/2.6k files][717.9 MiB/745.5 MiB] 96% Done \ [814/2.6k files][718.0 MiB/745.5 MiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/underlin.h [Content-Type=text/x-chdr]... Step #8: | [814/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [815/2.6k files][718.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/sortflts.h [Content-Type=text/x-chdr]... Step #8: | [815/2.6k files][718.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/alignedblob.h [Content-Type=text/x-chdr]... Step #8: | [815/2.6k files][718.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/bbgrid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colpartition.h [Content-Type=text/x-chdr]... Step #8: | [815/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [815/2.6k files][718.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/oldbasel.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/linefind.cpp [Content-Type=text/x-c++src]... Step #8: | [816/2.6k files][718.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tablerecog.h [Content-Type=text/x-chdr]... Step #8: | [817/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [818/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [819/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [820/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [820/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [820/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [821/2.6k files][718.0 MiB/745.5 MiB] 96% Done | [821/2.6k files][718.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/pithsync.h [Content-Type=text/x-chdr]... Step #8: | [822/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [823/2.6k files][718.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/blobgrid.h [Content-Type=text/x-chdr]... Step #8: | [824/2.6k files][718.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tovars.h [Content-Type=text/x-chdr]... Step #8: | [824/2.6k files][718.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/oldbasel.h [Content-Type=text/x-chdr]... Step #8: | [824/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [825/2.6k files][718.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/makerow.h [Content-Type=text/x-chdr]... Step #8: | [825/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [825/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [825/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [826/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [827/2.6k files][718.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/scanedg.cpp [Content-Type=text/x-c++src]... Step #8: | [828/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [829/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [829/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [830/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [831/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [832/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [833/2.6k files][718.1 MiB/745.5 MiB] 96% Done | [834/2.6k files][718.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/gap_map.cpp [Content-Type=text/x-c++src]... Step #8: | [835/2.6k files][718.2 MiB/745.5 MiB] 96% Done | [836/2.6k files][718.2 MiB/745.5 MiB] 96% Done | [837/2.6k files][718.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/textord.h [Content-Type=text/x-chdr]... Step #8: | [838/2.6k files][718.2 MiB/745.5 MiB] 96% Done | [838/2.6k files][718.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/devanagari_processing.cpp [Content-Type=text/x-c++src]... Step #8: | [838/2.6k files][718.3 MiB/745.5 MiB] 96% Done | [839/2.6k files][718.3 MiB/745.5 MiB] 96% Done | [839/2.6k files][718.3 MiB/745.5 MiB] 96% Done | [840/2.6k files][718.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/imagefind.h [Content-Type=text/x-chdr]... Step #8: | [840/2.6k files][718.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/ccnontextdetect.h [Content-Type=text/x-chdr]... Step #8: | [840/2.6k files][718.3 MiB/745.5 MiB] 96% Done | [841/2.6k files][718.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/sortflts.cpp [Content-Type=text/x-c++src]... Step #8: | [841/2.6k files][718.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/ccnontextdetect.cpp [Content-Type=text/x-c++src]... Step #8: | [841/2.6k files][718.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/blkocc.cpp [Content-Type=text/x-c++src]... Step #8: | [841/2.6k files][718.3 MiB/745.5 MiB] 96% Done | [842/2.6k files][718.4 MiB/745.5 MiB] 96% Done | [843/2.6k files][718.4 MiB/745.5 MiB] 96% Done | [844/2.6k files][718.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tabfind.h [Content-Type=text/x-chdr]... Step #8: | [844/2.6k files][718.4 MiB/745.5 MiB] 96% Done | [845/2.6k files][718.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tablefind.cpp [Content-Type=text/x-c++src]... Step #8: | [845/2.6k files][718.4 MiB/745.5 MiB] 96% Done | [846/2.6k files][718.4 MiB/745.5 MiB] 96% Done | [847/2.6k files][718.4 MiB/745.5 MiB] 96% Done | [848/2.6k files][718.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/fpchop.h [Content-Type=text/x-chdr]... Step #8: | [848/2.6k files][718.4 MiB/745.5 MiB] 96% Done | [849/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [850/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [851/2.6k files][718.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/gap_map.h [Content-Type=text/x-chdr]... Step #8: | [851/2.6k files][718.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/strokewidth.h [Content-Type=text/x-chdr]... Step #8: | [851/2.6k files][718.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colpartitiongrid.cpp [Content-Type=text/x-c++src]... Step #8: | [851/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [852/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [853/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [854/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [855/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [856/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [857/2.6k files][718.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/pithsync.cpp [Content-Type=text/x-c++src]... Step #8: | [858/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [858/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [859/2.6k files][718.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tovars.cpp [Content-Type=text/x-c++src]... Step #8: | [859/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [860/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [861/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [862/2.6k files][718.5 MiB/745.5 MiB] 96% Done | [863/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [864/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [865/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [866/2.6k files][718.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/devanagari_processing.h [Content-Type=text/x-chdr]... Step #8: | [866/2.6k files][718.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colfind.cpp [Content-Type=text/x-c++src]... Step #8: | [866/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [867/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [868/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [869/2.6k files][718.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/edgloop.cpp [Content-Type=text/x-c++src]... Step #8: | [869/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [870/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [871/2.6k files][718.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/workingpartset.cpp [Content-Type=text/x-c++src]... Step #8: | [871/2.6k files][718.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/textord.cpp [Content-Type=text/x-c++src]... Step #8: | [871/2.6k files][718.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/blkocc.h [Content-Type=text/x-chdr]... Step #8: | [871/2.6k files][718.6 MiB/745.5 MiB] 96% Done | [872/2.6k files][718.7 MiB/745.5 MiB] 96% Done | [873/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/bbgrid.cpp [Content-Type=text/x-c++src]... Step #8: | [873/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colfind.h [Content-Type=text/x-chdr]... Step #8: | [873/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/underlin.cpp [Content-Type=text/x-c++src]... Step #8: | [873/2.6k files][718.7 MiB/745.5 MiB] 96% Done | [874/2.6k files][718.7 MiB/745.5 MiB] 96% Done | [875/2.6k files][718.7 MiB/745.5 MiB] 96% Done | [876/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colpartitiongrid.h [Content-Type=text/x-chdr]... Step #8: | [876/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/pitsync1.h [Content-Type=text/x-chdr]... Step #8: | [876/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/wordseg.cpp [Content-Type=text/x-c++src]... Step #8: | [876/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/topitch.h [Content-Type=text/x-chdr]... Step #8: | [876/2.6k files][718.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tabvector.cpp [Content-Type=text/x-c++src]... Step #8: | [876/2.6k files][718.7 MiB/745.5 MiB] 96% Done | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tabfind.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/fpchop.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/baselinedetect.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tospace.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/equationdetectbase.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/drawtord.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/textlineprojection.h [Content-Type=text/x-chdr]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tabvector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/drawtord.h [Content-Type=text/x-chdr]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/edgblob.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/tordmain.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/blobgrid.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/topitch.cpp [Content-Type=text/x-c++src]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/dppoint.h [Content-Type=text/x-chdr]... Step #8: | [877/2.6k files][718.8 MiB/745.5 MiB] 96% Done | [878/2.6k files][718.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/edgblob.h [Content-Type=text/x-chdr]... Step #8: | [878/2.6k files][718.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/makerow.cpp [Content-Type=text/x-c++src]... Step #8: | [878/2.6k files][718.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/colpartitionset.h [Content-Type=text/x-chdr]... Step #8: | [878/2.6k files][718.9 MiB/745.5 MiB] 96% Done | [879/2.6k files][718.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/image.cpp [Content-Type=text/x-c++src]... Step #8: | [879/2.6k files][718.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/cjkpitch.h [Content-Type=text/x-chdr]... Step #8: | [879/2.6k files][718.9 MiB/745.5 MiB] 96% Done | [880/2.6k files][718.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/quadlsq.h [Content-Type=text/x-chdr]... Step #8: | [880/2.6k files][719.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/pdblock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/textord/edgloop.h [Content-Type=text/x-chdr]... Step #8: | [880/2.6k files][719.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ratngs.h [Content-Type=text/x-chdr]... Step #8: | [880/2.6k files][719.0 MiB/745.5 MiB] 96% Done | [880/2.6k files][719.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/matrix.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/werd.cpp [Content-Type=text/x-c++src]... Step #8: | [880/2.6k files][719.0 MiB/745.5 MiB] 96% Done | [880/2.6k files][719.0 MiB/745.5 MiB] 96% Done | [881/2.6k files][719.0 MiB/745.5 MiB] 96% Done | [882/2.6k files][719.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/rejctmap.h [Content-Type=text/x-chdr]... Step #8: | [882/2.6k files][719.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/normalis.h [Content-Type=text/x-chdr]... Step #8: | [882/2.6k files][719.2 MiB/745.5 MiB] 96% Done | [883/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/pageres.h [Content-Type=text/x-chdr]... Step #8: | [883/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/rejctmap.cpp [Content-Type=text/x-c++src]... Step #8: | [883/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/statistc.h [Content-Type=text/x-chdr]... Step #8: | [883/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ocrpara.cpp [Content-Type=text/x-c++src]... Step #8: | [883/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/dppoint.cpp [Content-Type=text/x-c++src]... Step #8: | [884/2.6k files][719.3 MiB/745.5 MiB] 96% Done | [884/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/boxword.h [Content-Type=text/x-chdr]... Step #8: | [884/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blread.h [Content-Type=text/x-chdr]... Step #8: | [884/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/mod128.cpp [Content-Type=text/x-c++src]... Step #8: | [884/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/pageres.cpp [Content-Type=text/x-c++src]... Step #8: | [884/2.6k files][719.3 MiB/745.5 MiB] 96% Done | [885/2.6k files][719.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blobbox.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/quspline.h [Content-Type=text/x-chdr]... Step #8: | [885/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [886/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [886/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [887/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [888/2.6k files][719.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/normalis.cpp [Content-Type=text/x-c++src]... Step #8: | [888/2.6k files][719.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ccstruct.h [Content-Type=text/x-chdr]... Step #8: | [888/2.6k files][719.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/polyaprx.cpp [Content-Type=text/x-c++src]... Step #8: | [888/2.6k files][719.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blobbox.h [Content-Type=text/x-chdr]... Step #8: | [888/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [889/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [890/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [891/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [892/2.6k files][719.4 MiB/745.5 MiB] 96% Done | [893/2.6k files][719.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blamer.h [Content-Type=text/x-chdr]... Step #8: | [893/2.6k files][719.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/split.cpp [Content-Type=text/x-c++src]... Step #8: | [893/2.6k files][719.5 MiB/745.5 MiB] 96% Done | [894/2.6k files][719.5 MiB/745.5 MiB] 96% Done | [895/2.6k files][719.5 MiB/745.5 MiB] 96% Done | [896/2.6k files][719.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/seam.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/boxword.cpp [Content-Type=text/x-c++src]... Step #8: | [897/2.6k files][719.5 MiB/745.5 MiB] 96% Done | [897/2.6k files][719.5 MiB/745.5 MiB] 96% Done | [898/2.6k files][719.5 MiB/745.5 MiB] 96% Done | [898/2.6k files][719.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/detlinefit.h [Content-Type=text/x-chdr]... Step #8: | [899/2.6k files][719.5 MiB/745.5 MiB] 96% Done | [900/2.6k files][719.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/boxread.cpp [Content-Type=text/x-c++src]... Step #8: | [901/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [902/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [903/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/detlinefit.cpp [Content-Type=text/x-c++src]... Step #8: | [904/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [904/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/split.h [Content-Type=text/x-chdr]... Step #8: | [904/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [904/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [904/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [905/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [906/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [907/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [908/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [909/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/imagedata.cpp [Content-Type=text/x-c++src]... Step #8: | [910/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [911/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [911/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blobs.cpp [Content-Type=text/x-c++src]... Step #8: | [911/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/mod128.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/rect.cpp [Content-Type=text/x-c++src]... Step #8: | [911/2.6k files][719.6 MiB/745.5 MiB] 96% Done | [911/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blobs.h [Content-Type=text/x-chdr]... Step #8: | [911/2.6k files][719.6 MiB/745.5 MiB] 96% Done / / [912/2.6k files][719.6 MiB/745.5 MiB] 96% Done / [913/2.6k files][719.6 MiB/745.5 MiB] 96% Done / [914/2.6k files][719.6 MiB/745.5 MiB] 96% Done / [915/2.6k files][719.6 MiB/745.5 MiB] 96% Done / [916/2.6k files][719.6 MiB/745.5 MiB] 96% Done / [917/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/otsuthr.cpp [Content-Type=text/x-c++src]... Step #8: / [918/2.6k files][719.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ocrpara.h [Content-Type=text/x-chdr]... Step #8: / [919/2.6k files][719.6 MiB/745.5 MiB] 96% Done / [919/2.6k files][719.6 MiB/745.5 MiB] 96% Done / [919/2.6k files][719.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/params_training_featdef.cpp [Content-Type=text/x-c++src]... Step #8: / [919/2.6k files][719.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/stepblob.cpp [Content-Type=text/x-c++src]... Step #8: / [919/2.6k files][719.7 MiB/745.5 MiB] 96% Done / [920/2.6k files][719.7 MiB/745.5 MiB] 96% Done / [921/2.6k files][719.7 MiB/745.5 MiB] 96% Done / [922/2.6k files][719.7 MiB/745.5 MiB] 96% Done / [923/2.6k files][719.7 MiB/745.5 MiB] 96% Done / [924/2.6k files][719.7 MiB/745.5 MiB] 96% Done / [925/2.6k files][719.7 MiB/745.5 MiB] 96% Done / [926/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/params_training_featdef.h [Content-Type=text/x-chdr]... Step #8: / [926/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/coutln.cpp [Content-Type=text/x-c++src]... Step #8: / [926/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blamer.cpp [Content-Type=text/x-c++src]... Step #8: / [926/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [927/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ocrrow.cpp [Content-Type=text/x-c++src]... Step #8: / [928/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/boxread.h [Content-Type=text/x-chdr]... Step #8: / [928/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [928/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [929/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [930/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/rect.h [Content-Type=text/x-chdr]... Step #8: / [931/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [932/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [933/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [933/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/coutln.h [Content-Type=text/x-chdr]... Step #8: / [933/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/imagedata.h [Content-Type=text/x-chdr]... Step #8: / [933/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ocrblock.cpp [Content-Type=text/x-c++src]... Step #8: / [933/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/crakedge.h [Content-Type=text/x-chdr]... Step #8: / [934/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [934/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/matrix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/linlsq.cpp [Content-Type=text/x-c++src]... Step #8: / [934/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/polyblk.cpp [Content-Type=text/x-c++src]... Step #8: / [934/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [935/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [936/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/debugpixa.h [Content-Type=text/x-chdr]... Step #8: / [936/2.6k files][719.8 MiB/745.5 MiB] 96% Done / [936/2.6k files][719.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/fontinfo.cpp [Content-Type=text/x-c++src]... Step #8: / [937/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [937/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/image.h [Content-Type=text/x-chdr]... Step #8: / [937/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/points.h [Content-Type=text/x-chdr]... Step #8: / [938/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ocrrow.h [Content-Type=text/x-chdr]... Step #8: / [938/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/otsuthr.h [Content-Type=text/x-chdr]... Step #8: / [938/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ratngs.cpp [Content-Type=text/x-c++src]... Step #8: / [938/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [938/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/polyaprx.h [Content-Type=text/x-chdr]... Step #8: / [938/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [939/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/quadlsq.cpp [Content-Type=text/x-c++src]... Step #8: / [940/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/quspline.cpp [Content-Type=text/x-c++src]... Step #8: / [941/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [941/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/polyblk.h [Content-Type=text/x-chdr]... Step #8: / [941/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [941/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/werd.h [Content-Type=text/x-chdr]... Step #8: / [942/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/seam.h [Content-Type=text/x-chdr]... Step #8: / [942/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [942/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [943/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [944/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ocrblock.h [Content-Type=text/x-chdr]... Step #8: / [945/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [946/2.6k files][719.9 MiB/745.5 MiB] 96% Done / [946/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/ccstruct.cpp [Content-Type=text/x-c++src]... Step #8: / [946/2.6k files][719.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/pdblock.cpp [Content-Type=text/x-c++src]... Step #8: / [947/2.6k files][720.0 MiB/745.5 MiB] 96% Done / [947/2.6k files][720.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/linlsq.h [Content-Type=text/x-chdr]... Step #8: / [947/2.6k files][720.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/statistc.cpp [Content-Type=text/x-c++src]... Step #8: / [947/2.6k files][720.0 MiB/745.5 MiB] 96% Done / [948/2.6k files][720.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/stepblob.h [Content-Type=text/x-chdr]... Step #8: / [949/2.6k files][720.0 MiB/745.5 MiB] 96% Done / [949/2.6k files][720.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/blread.cpp [Content-Type=text/x-c++src]... Step #8: / [949/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/fontinfo.h [Content-Type=text/x-chdr]... Step #8: / [949/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/points.cpp [Content-Type=text/x-c++src]... Step #8: / [949/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/trie.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/hyphen.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccstruct/quadratc.h [Content-Type=text/x-chdr]... Step #8: / [950/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [951/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [951/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [952/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/dict.h [Content-Type=text/x-chdr]... Step #8: / [953/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [953/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [953/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [954/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/dawg.h [Content-Type=text/x-chdr]... Step #8: / [954/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [954/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/permdawg.cpp [Content-Type=text/x-c++src]... Step #8: / [954/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [955/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [956/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/trie.cpp [Content-Type=text/x-c++src]... Step #8: / [956/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/dict.cpp [Content-Type=text/x-c++src]... Step #8: / [957/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [957/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/context.cpp [Content-Type=text/x-c++src]... Step #8: / [958/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [958/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/stopper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/dawg_cache.h [Content-Type=text/x-chdr]... Step #8: / [958/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/matchdefs.h [Content-Type=text/x-chdr]... Step #8: / [958/2.6k files][720.1 MiB/745.5 MiB] 96% Done / [958/2.6k files][720.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/dawg_cache.cpp [Content-Type=text/x-c++src]... Step #8: / [958/2.6k files][720.2 MiB/745.5 MiB] 96% Done / [959/2.6k files][720.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/stopper.h [Content-Type=text/x-chdr]... Step #8: / [959/2.6k files][720.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/dict/dawg.cpp [Content-Type=text/x-c++src]... Step #8: / [959/2.6k files][720.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/lsterr.h [Content-Type=text/x-chdr]... Step #8: / [959/2.6k files][720.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/tessdatamanager.h [Content-Type=text/x-chdr]... Step #8: / [960/2.6k files][720.2 MiB/745.5 MiB] 96% Done / [960/2.6k files][720.2 MiB/745.5 MiB] 96% Done / [961/2.6k files][720.2 MiB/745.5 MiB] 96% Done / [962/2.6k files][720.2 MiB/745.5 MiB] 96% Done / [963/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unichar.cpp [Content-Type=text/x-c++src]... Step #8: / [964/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [965/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [966/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/params.cpp [Content-Type=text/x-c++src]... Step #8: / [966/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/errcode.h [Content-Type=text/x-chdr]... Step #8: / [967/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [968/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/genericheap.h [Content-Type=text/x-chdr]... Step #8: / [969/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/tesstypes.h [Content-Type=text/x-chdr]... Step #8: / [970/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [971/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [971/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [972/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [972/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/ccutil.cpp [Content-Type=text/x-c++src]... Step #8: / [973/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [973/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [973/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [973/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [974/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [975/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [976/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [977/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [978/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [979/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/scanutils.cpp [Content-Type=text/x-c++src]... Step #8: / [979/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/fileerr.h [Content-Type=text/x-chdr]... Step #8: / [979/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [980/2.6k files][720.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unicity_table.h [Content-Type=text/x-chdr]... Step #8: / [981/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [981/2.6k files][720.3 MiB/745.5 MiB] 96% Done / [982/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/host.h [Content-Type=text/x-chdr]... Step #8: / [982/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unicharcompress.h [Content-Type=text/x-chdr]... Step #8: / [982/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/scanutils.h [Content-Type=text/x-chdr]... Step #8: / [983/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [983/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [984/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/bitvector.cpp [Content-Type=text/x-c++src]... Step #8: / [984/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/tprintf.cpp [Content-Type=text/x-c++src]... Step #8: / [984/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [985/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [986/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/indexmapbidi.cpp [Content-Type=text/x-c++src]... Step #8: / [986/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unicharcompress.cpp [Content-Type=text/x-c++src]... Step #8: / [987/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [987/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [988/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [989/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [990/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [991/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [992/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/ambigs.cpp [Content-Type=text/x-c++src]... Step #8: / [992/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [993/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [994/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [995/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [996/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [997/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/qrsequence.h [Content-Type=text/x-chdr]... Step #8: / [997/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/ccutil.h [Content-Type=text/x-chdr]... Step #8: / [997/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [998/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [999/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/tesserrstream.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/clst.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/serialis.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unicharmap.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/indexmapbidi.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unicharmap.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/helpers.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/sorthelper.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.4 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/params.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/bitvector.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/kdpair.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unicharset.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/ambigs.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/elst2.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/elst.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/genericvector.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.6 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.6 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.6 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.6 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.6 MiB/745.5 MiB] 96% Done / [1.0k/2.6k files][720.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/universalambigs.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/2.6k files][720.6 MiB/745.5 MiB] 96% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/tprintf.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/object_cache.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/errcode.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/serialis.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/unicharset.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][720.7 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][720.9 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccutil/tessdatamanager.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/classify.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/outfeat.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intfx.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/mfx.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/mfoutline.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/tessclassifier.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/picofeat.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/trainingsample.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/mf.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/shapetable.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/shapeclassifier.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/cutoffs.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/shapeclassifier.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/normmatch.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/cluster.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intproto.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/float2int.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/classify.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/outfeat.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/clusttool.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/ocrfeatures.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intmatcher.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intfeaturespace.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/fpoint.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/ocrfeatures.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/protos.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/mfdefs.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/mf.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/adaptive.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/shapetable.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/float2int.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/picofeat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/kdtree.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/cluster.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intmatcher.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/normfeat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/mfx.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/protos.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/mfoutline.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/fpoint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/adaptive.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intfx.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/kdtree.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intproto.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/tessclassifier.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/clusttool.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/trainingsample.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/featdefs.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/normfeat.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.0k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/featdefs.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/blobclass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/adaptmatch.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/normmatch.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/classify/intfeaturespace.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/associate.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.4 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/language_model.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/drawfx.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/associate.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/findseam.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/wordrec.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/lm_state.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.5 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/pieces.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/segsearch.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/plotedges.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/gradechop.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.6 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/outlines.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/lm_consistency.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/chop.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/drawfx.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/language_model.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/lm_pain_points.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/wordclass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/tface.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/params_model.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/lm_pain_points.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/findseam.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/lm_consistency.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/plotedges.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/render.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/lm_state.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/chop.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/chopper.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/tessvars.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/outlines.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/wordrec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/render.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/wordrec/params_model.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/pagesegmain.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/fixspace.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/output.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/recogtraining.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/resultiterator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/equationdetect.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/control.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/paragraphs.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/paramsd.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/tessedit.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/mutableiterator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/pagewalk.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/tessbox.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/tfacepp.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/docqual.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/paragraphs_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][721.9 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.0 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/reject.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][722.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/tesseractclass.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.0 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/adaptions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/fixxht.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/thresholder.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/paramsd.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/werdit.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/reject.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/applybox.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/fixspace.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/tessvars.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/osdetect.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/ltrresultiterator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/pageiterator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/control.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/thresholder.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/par_control.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.1 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/pgedit.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][722.2 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.2 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.2 MiB/745.5 MiB] 96% Done - [1.1k/2.6k files][722.2 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/docqual.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/mutableiterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/superscript.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/output.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/werdit.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/paragraphs.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/tesseractclass.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/pgedit.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.6k files][722.3 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/linerec.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.6k files][722.4 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/convolve.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.6k files][722.4 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.4 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.4 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.4 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.4 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/lstmrecognizer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.6k files][722.5 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.5 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/lstm.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.1k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/stridemap.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/networkio.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/ccmain/equationdetect.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/static_shape.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/network.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/plumbing.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.6 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/maxpool.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/series.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/lstm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/plumbing.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/convolve.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/network.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/weightmatrix.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.7 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/parallel.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/reconfig.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/recodebeam.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/lstmrecognizer.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/reconfig.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/networkio.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/input.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/reversed.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/weightmatrix.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/reversed.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/series.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/stridemap.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/networkscratch.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/fullyconnected.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/input.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/functions.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.8 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/maxpool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/functions.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/fullyconnected.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/recodebeam.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/src/lstm/parallel.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/config_auto.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done \ [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/export.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/baseapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/version.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done | [1.2k/2.6k files][722.9 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/pageiterator.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/unichar.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/capi.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/ltrresultiterator.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.1 MiB/745.5 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/osdetect.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/ocrclass.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/resultiterator.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/publictypes.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tesseract/include/tesseract/renderer.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.3 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.3 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.4 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.4 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.4 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.4 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.5 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.5 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.5 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.5 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.5 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.5 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/webp/decode.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/tiffio.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/tiff.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.7 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/leptonica/array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/leptonica/imageio.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.2k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/leptonica/colorfill.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/leptonica/bmf.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/leptonica/environ.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/leptonica/pix.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][723.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.1 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.3 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/forward_list [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.4 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.5 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.5 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.6 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.6 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.6 MiB/745.5 MiB] 97% Done | [1.3k/2.6k files][724.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: | [1.3k/2.6k files][724.7 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / / [1.3k/2.6k files][724.8 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.6k files][724.9 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.6k files][725.0 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.0 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.0 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.6k files][725.0 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.0 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.0 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/inner_product.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.1 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.6k files][725.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.2 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.2 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [1.3k/2.6k files][725.2 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.3 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.4 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.5 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 / [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 - - [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 - [1.3k/2.6k files][725.6 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/streambuf.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unique.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/nth_element.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.7 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/abs.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/roots.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/inverse_trigonometric_functions.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/min_max.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][725.9 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/recursive_directory_iterator.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_options.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 - [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 \ [1.4k/2.6k files][726.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.6k files][726.4 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/2.6k files][726.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/sw.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [1.4k/2.6k files][726.9 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwalineargen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.0 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/heap_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rank_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccthin1_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displaypix.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/hash_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern1_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/insert_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fileinfo.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pngio_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.1 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotatefastalt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.4k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/psioseg_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colormorph_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/shear1_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/adaptmap_dark.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/comparepages.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/printsplitimage.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/xformbox_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/psio_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.2 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixa2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/converttogray.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numa2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogsort.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/morphseq_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixalloc_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findcorners_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/removecmap.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graymorph2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/coloring_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rasterop_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convolve_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/arabic_lines.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixadisp_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.3 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/deskew_it.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotate_it.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend1_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pta_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa1_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_tophat.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displayboxes_on_pixa.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/converttopdf.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/croppdf.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fhmtautogen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/textorient.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/equal_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorquant_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph5_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/logicops_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/replacebytes.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/compfilter_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fpix2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixserial_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorize_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bilinear_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotateorth_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.4 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rasteropip_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/compare_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lowsat_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/seedspread_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccthin2_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/checkerboard_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/overlap_reg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/2.6k files][727.5 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend5_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/adaptnorm_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blackwhite_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numa3_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_orient.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/webpio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findbinding.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binarizefiles.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/encoding_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_adapt.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/affine_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recog_bootnum2.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/kernel_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/printtiff.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph4_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/comparepixa.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixmem_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertformat.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.6 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bilateral2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/selio_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fmorphauto_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/splitcomp_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwalinear.3.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/adaptmap_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/alphaops_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/distance_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.7 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/webpanimio_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern2.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbrankhaus.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/iomisc_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/files_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/speckle_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorfill_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/wordsinorder.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.5k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaleimages.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertsegfilestopdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.8 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotate2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numa1_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixtile_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph3_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa4_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph6_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/translate_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/converttops.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pdfio2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][727.9 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displayboxa.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbclass_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 2.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarp_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bytea_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_makefigs.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pdfseg_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recog_bootnum3.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/threshnorm_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/splitimage2pdf.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pdfio1_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rectangle_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwamorph2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/smallpix_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binarize_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph1_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/skew_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/warper_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.0 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/grayfill_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scale_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displaypixa.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jpegio_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.1 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/smoothedge_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ptra1_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/alphaxform_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/projection_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/shear2_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/string_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/compresspdf.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/watershed_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/hardlight_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotate1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixcomp_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/quadtree_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/label_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa3_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ioformats_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/extrema_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/expand_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/partition_reg.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/splitpdf.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dither_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_pageseg.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fpix1_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/find_colorregions.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/paint_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/baseline_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbwords.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.6k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/autogen.137.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/conversion_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fmorphautogen.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixafileinfo.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/conncomp_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorseg_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/htmlviewer.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/maze_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertfilestops.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwalinearlow.3.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/italic_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ptra2_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertfilestopdf.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/genfonts_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/croptext.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/paintmask_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/imagetops.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/edge_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/digitprep1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bincompare.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][728.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cmapquant_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rankhisto_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/circle_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarprules.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorcontent_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/printimage.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cleanpdf.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/autogen.137.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/modifyhuesat.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dna_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/xtractprotos.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fcombautogen.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.2 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colormask_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/crop_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/projective_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pnmio_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/wordboxes_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bilateral1_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/showedges.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/maketile.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/gifio_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbcorrelation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_seedgen.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lineremoval_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern3.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.3 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/falsecolor_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graymorph1_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scale_it.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/multitype_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorspace_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixa1_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/writemtiff.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fpixcontours.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccbord_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.4 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaleandtile.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/locminmax_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fhmtauto_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/texturefill_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/mtiff_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/flipdetect_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwamorph1_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend3_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/subpixel_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jp2kio_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/renderfonts.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/grayquant_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/enhance_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/nearline_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lowaccess_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertsegfilestops.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pageseg_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend4_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rankbin_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/writetext_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/newspaper_reg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recog_bootnum1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.6 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_hmt.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binarize_set.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/compare_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/classapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/baseline_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/morph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/barcode_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.7k/2.6k files][729.7 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/mask_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/kernel_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/leptfuzz.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.7k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/maze_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/affine_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix1_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/enhance_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/blend_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/graphics_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/edge_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/binarize_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/imageio.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/utils2.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/list.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc3.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/binreduce.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bbuffer.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bilateral.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/numafunc2.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixlabel.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][729.8 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.0 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.0 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpio.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.0 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.0 MiB/745.5 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/renderpdf.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/writefile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rbtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/projective.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp4.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio2stub.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/enhance.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/binarize.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/graymorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpanimiostub.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.2 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fhmtgenlow.1.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.3 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pageseg.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.3 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.3 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/encoding.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.3 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pnmiostub.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.3 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 - [1.8k/2.6k files][730.3 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/checkerboard.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/stringcode.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][730.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bardecode.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.4 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/watershed.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpanimio.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kio.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/selgen.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen2.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/readbarcode.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptra.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jbclass.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptafunc2.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogtrain.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/skew.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/partify.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.5 MiB/745.5 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.6 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/utils1.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.6 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio1stub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pngio.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.8 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.8 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ccthin.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.8 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.8 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fpix1.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.8 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/zlibmemstub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/compare.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][730.9 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.9 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.9 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [1.8k/2.6k files][730.9 MiB/745.5 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bbuffer.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotateam.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptra.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/shear.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/array.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kheader.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][731.1 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen3.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.2 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 - [1.8k/2.6k files][731.2 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/grayquant.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.2 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 - [1.8k/2.6k files][731.2 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorseg.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.3 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixarith.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.3 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/runlength.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.4 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jbclass.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.6k files][731.4 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fmorphgen.1.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.4 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pngiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/list.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.5 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 - [1.8k/2.6k files][731.5 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 - [1.8k/2.6k files][731.5 MiB/745.5 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 - [1.8k/2.6k files][731.5 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 - [1.8k/2.6k files][731.5 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/roplow.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/2.6k files][731.6 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc5.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.6 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/edge.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.6 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.6 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.6 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dnahash.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.7 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.7 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/gplot.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.7 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fmorphgenlow.1.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.7 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.7 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/allheaders.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/adaptmap.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio1stub.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/regutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/tiffiostub.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.8 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sel1.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmfdata.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogdid.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ccbord.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.8k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][731.9 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][732.0 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][732.0 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptafunc1.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][732.0 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][732.0 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][732.0 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][732.0 MiB/745.5 MiB] 98% Done 2.0 MiB/s ETA 00:00:07 \ [1.9k/2.6k files][732.5 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpiostub.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][732.5 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/array_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.6k files][732.5 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptabasic.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixafunc2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen4.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][732.6 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rbtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.0 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixacc.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.0 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.0 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jpegiostub.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.0 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.0 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.0 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.0 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/readbarcode.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio1.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 \ [1.9k/2.6k files][733.1 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixafunc1.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fmorphauto.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/queue.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.3 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/affinecompose.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.4 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.4 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.4 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp1.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.4 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.4 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.4 MiB/745.5 MiB] 98% Done 2.2 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.5 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.5 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kheaderstub.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/warper.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/hashmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmpio.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/stack.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix5.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfappstub.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorfill.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dwacomblow.2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/arrayaccess.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/gifio.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.6 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp3.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixconv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmp.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colormorph.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/arrayaccess.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sarray1.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/numabasic.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.7 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/hashmap.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.9 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][733.9 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/spixio.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][733.9 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.0 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.0 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.0 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.0 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.0 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.0 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.0 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/heap.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.6k files][734.1 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.2 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.2 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.2 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.2 MiB/745.5 MiB] 98% Done 2.3 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.3 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/tiffio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/scale1.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.3 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.4 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio1.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.4 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jpegio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/seedfill.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.4 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/partition.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pnmio.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colormap.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/2.6k files][734.5 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/leptwin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ccbord_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sarray2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/heap.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/convolve.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixcomp.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][734.8 MiB/745.5 MiB] 98% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/maze.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotate.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.0 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.0 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixtiling.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.0 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.0 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morphdwa.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.0 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.0 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morphapp.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.0 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogbasic.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.1 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.1 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/alltypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfapp.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.2 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/map.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.2 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.2 MiB/745.5 MiB] 98% Done 2.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotateorth.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.4 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.4 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.4 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.5 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.5 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.6 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.6 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.6 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.6 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.6 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/readfile.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio2stub.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morphseq.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/baseline.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.8 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [1.9k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/paintcmap.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/watershed.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/kernel.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix1.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorfill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fpix2.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dnabasic.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][735.9 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/convertfiles.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][736.0 MiB/745.5 MiB] 98% Done 2.6 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][736.0 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/gifiostub.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][736.0 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:04 \ [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 \ [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sel2.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 \ [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/queue.h [Content-Type=text/x-chdr]... Step #8: \ [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/parseprotos.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/conncomp.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ccbord.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rop.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/classapp.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/binexpand.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/strokes.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.2 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/blend.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sudoku.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bytearray.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix3.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixabasic.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.3 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen1.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.4 MiB/745.5 MiB] 98% Done 2.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/coloring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/flipdetect.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/stringcode.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorspace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/zlibmem.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc1.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fhmtgen.1.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.6 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.7 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/correlscore.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.7 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.7 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxbasic.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.7 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/affine.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.7 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.7 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.7 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/textops.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.8 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmpiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fhmtauto.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.8 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dnafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorquant1.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.9 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sudoku.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][736.9 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.9 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.9 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recog.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][736.9 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.9 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][736.9 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morph.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmf.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bilinear.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/graphics.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorcontent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixalloc.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/numafunc1.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/quadtree.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.0 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.1 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmf.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][737.1 MiB/745.5 MiB] 98% Done 2.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotateshear.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.2 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.2 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bilateral.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.4 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.4 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.4 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.4 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/finditalic.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.4 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.4 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.4 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][737.6 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][737.7 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.7 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kiostub.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.8 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc4.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.8 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/libversions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/gplot.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][737.8 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.8 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/scale2.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.8 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.8 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.8 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dwacomb.2.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rank.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorquant2.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/environ.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/sw.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/regutils.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][737.9 MiB/745.5 MiB] 98% Done 2.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogident.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][738.0 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 | [2.0k/2.6k files][738.0 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/leptwin.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][738.0 MiB/745.5 MiB] 98% Done 3.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/nsis/winpath.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/capiexample_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/validate_myanmar_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/baseapi_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/lstm_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/ligature_table_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/stridemap_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/dawg_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/tabvector_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/rect_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/capiexample_c_test.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/tablefind_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/validate_khmer_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/colpartition_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/networkio_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/lstmtrainer_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/resultiterator_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/heap_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/mastertrainer_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/unichar_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/list_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/tablerecog_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/qrsequence_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/tfile_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/cleanapi_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/lang_model_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/osd_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/stats_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/recodebeam_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/loadlang_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/intsimdmatrix_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/lstm_recode_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/pango_font_info_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/progress_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/indexmapbidi_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/lstm_test.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/include_gunit.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/linlsq_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/applybox_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/cycletimer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/normstrngs_test.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/lstm_squashed_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/unicharcompress_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/params_model_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/textlineprojection_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/doubleptr.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/normstrngs_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/fileio_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/unicharset_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/nthitem_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/intfeaturemap_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/validator_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/bitvector_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/layout_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/baseapi_thread_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/stringrenderer_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.5 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/validate_grapheme_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/matrix_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/shapetable_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/commandlineflags_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/tatweel_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/pagesegmode_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/apiexample_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/denorm_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/paragraphs_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/imagedata_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/scanutils_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/validate_indic_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 | [2.1k/2.6k files][738.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/equationdetect_test.cc [Content-Type=text/x-c++src]... Step #8: | [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/syntaxnet/base.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/util/utf8/unilib_utf8_utils.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/util/utf8/unicodetext.cc [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/fuzzers/fuzzer-api.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/util/utf8/unilib.cc [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/svpaint.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/tesseract.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/util/utf8/unicodetext.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/unittest/util/utf8/unilib.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/intsimdmatrixneon.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/dotproductfma.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/intsimdmatrix.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/dotproduct.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/simddetect.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/intsimdmatrix.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/intsimdmatrixavx2.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/intsimdmatrixsse.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.8 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/dotproductsse.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/dotproductneon.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/intsimdmatrixrvv.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/dotproductavx512.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/dotproduct.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/dotproductavx.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/arch/simddetect.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/viewer/svutil.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/viewer/svmnode.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/viewer/scrollview.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/viewer/scrollview.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/viewer/svmnode.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/viewer/svutil.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][738.9 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/cntraining.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/lstmeval.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/merge_unicharsets.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/classifier_tester.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset_extractor.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/degradeimage.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/mftraining.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/ambiguous_words.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/text2image.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/mergenf.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/mergenf.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/lstmtraining.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/wordlist2dawg.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/set_unicharset_properties.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/combine_lang_model.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/dawg2wordlist.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/export.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/combine_tessdata.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.0 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/normstrngs.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/degradeimage.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/shapeclustering.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/icuerrorcode.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_grapheme.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/normstrngs.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validator.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_myanmar.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/fileio.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_indic.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_javanese.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/lstmtrainer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/unicharset_training_utils.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/lang_model_helpers.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_khmer.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/lang_model_helpers.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_khmer.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/icuerrorcode.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validator.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/lstmtester.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/lstmtrainer.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/unicharset_training_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.1 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_javanese.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_myanmar.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_indic.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/lstmtester.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/fileio.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/trainingsampleset.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/ctc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/export.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/intfeaturedist.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/networkbuilder.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/ctc.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/networkbuilder.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/commandlineflags.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/errorcounter.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/errorcounter.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/mastertrainer.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/mastertrainer.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.2 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/commontraining.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/sampleiterator.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.7 MiB/s ETA 00:00:02 / [2.1k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/intfeaturemap.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/intfeaturedist.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.3 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/commandlineflags.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/commontraining.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/intfeaturemap.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/trainingsampleset.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/common/sampleiterator.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 / [2.2k/2.6k files][739.4 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/tlog.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/ligature_table.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/pango_font_info.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/boxchar.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/boxchar.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/ligature_table.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.5 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/pango_font_info.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/export.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/unicharset/validate_grapheme.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/stringrenderer.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/stringrenderer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/training/pango/tlog.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/cutil/bitvec.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/cutil/oldlist.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/cutil/oldlist.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/altorenderer.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.6 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/lstmboxrenderer.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/baseapi.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/pagerenderer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/wordstrboxrenderer.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/pdfrenderer.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/renderer.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/capi.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/pdf_ttf.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/api/hocrrenderer.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/textlineprojection.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/imagefind.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/linefind.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/baselinedetect.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/equationdetectbase.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/alignedblob.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colpartitionset.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tablerecog.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/strokewidth.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/pitsync1.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.7 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/wordseg.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.8 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.8 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.8 MiB/745.5 MiB] 99% Done 2.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colpartition.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/cjkpitch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tablefind.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][739.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][739.9 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/workingpartset.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.0 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.0 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.0 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.0 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/scanedg.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.0 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/sortflts.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.0 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tordmain.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.1 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/underlin.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.2 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.2 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/alignedblob.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.2 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.2 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.2 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.2 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colpartition.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/blobgrid.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/pithsync.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tablerecog.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/oldbasel.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/bbgrid.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.3 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/linefind.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/oldbasel.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tovars.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colfind.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/textord.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/gap_map.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/scanedg.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 2.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/makerow.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/devanagari_processing.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/ccnontextdetect.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/sortflts.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/imagefind.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/blkocc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tablefind.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/ccnontextdetect.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tabfind.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/fpchop.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/strokewidth.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/gap_map.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colpartitiongrid.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/pithsync.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tovars.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colfind.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/textord.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.2k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/edgloop.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/devanagari_processing.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/workingpartset.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/2.6k files][740.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/blkocc.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/bbgrid.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/underlin.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/wordseg.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][740.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:02 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/topitch.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/pitsync1.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colpartitiongrid.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/baselinedetect.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 - [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tabvector.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tabfind.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/equationdetectbase.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/fpchop.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tospace.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/drawtord.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/statistc.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/textlineprojection.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tabvector.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/edgblob.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/drawtord.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/tordmain.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/blobgrid.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/topitch.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/edgblob.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/dppoint.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/makerow.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/colpartitionset.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/cjkpitch.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/textord/edgloop.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/quadlsq.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/image.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ratngs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/pdblock.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/normalis.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/matrix.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/werd.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/rejctmap.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/rejctmap.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/pageres.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ocrpara.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/dppoint.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/mod128.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/boxword.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/pageres.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blread.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blobbox.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/quspline.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ccstruct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/polyaprx.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/normalis.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blobbox.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blamer.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/detlinefit.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/split.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/split.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/seam.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/boxread.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/imagedata.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/boxword.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/mod128.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/params_training_featdef.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/detlinefit.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ocrpara.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/rect.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/params_training_featdef.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blobs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blobs.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/coutln.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/stepblob.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ocrrow.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.8 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/otsuthr.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blamer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/rect.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/boxread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/coutln.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/imagedata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/matrix.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ocrblock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/crakedge.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][741.9 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/polyblk.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/debugpixa.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/image.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/fontinfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/points.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ocrrow.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.0 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/otsuthr.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/quadlsq.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ratngs.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/polyblk.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.1 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/quspline.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/polyaprx.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/werd.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/pdblock.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/linlsq.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ocrblock.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/seam.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/ccstruct.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/stepblob.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/statistc.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/fontinfo.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/blread.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.2 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/points.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/linlsq.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.3k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/trie.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/dict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/dawg.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/hyphen.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccstruct/quadratc.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/dawg_cache.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/dict.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/trie.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/stopper.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/context.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.3 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/dawg_cache.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/stopper.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/matchdefs.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/permdawg.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/dict/dawg.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/lsterr.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/tessdatamanager.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unichar.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/params.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/genericheap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/errcode.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/ccutil.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unicity_table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/tesstypes.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/scanutils.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/host.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.4 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/fileerr.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/scanutils.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unicharcompress.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/bitvector.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/indexmapbidi.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/ccutil.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.5 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/tesserrstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unicharcompress.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/ambigs.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/tprintf.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/clst.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/qrsequence.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/helpers.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/indexmapbidi.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unicharmap.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/serialis.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unicharmap.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/bitvector.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.6 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/sorthelper.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/params.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unicharset.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/ambigs.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/kdpair.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/elst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/elst2.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/universalambigs.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/genericvector.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/classify.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/serialis.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.9 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/object_cache.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][742.9 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/tprintf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/errcode.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/tessdatamanager.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccutil/unicharset.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intfx.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.2 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/mfx.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/outfeat.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/mfoutline.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/tessclassifier.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/trainingsample.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/picofeat.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/mf.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/cutoffs.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/outfeat.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/shapeclassifier.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/shapetable.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intproto.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/classify.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/shapeclassifier.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/clusttool.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/float2int.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/normmatch.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/cluster.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intfeaturespace.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/ocrfeatures.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/fpoint.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intmatcher.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/mfdefs.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/protos.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/shapetable.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/mf.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/ocrfeatures.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.3 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/adaptive.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/float2int.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/cluster.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.4 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/kdtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intmatcher.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intfx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/protos.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/adaptive.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.5 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/featdefs.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/tessclassifier.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/mfoutline.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/trainingsample.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/mfx.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/featdefs.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/normfeat.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/kdtree.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/blobclass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/clusttool.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/normfeat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intproto.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/adaptmatch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/fpoint.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/normmatch.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.4k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/intfeaturespace.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/associate.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/language_model.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/wordrec.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/associate.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/drawfx.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/lm_state.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.6 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/findseam.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.7 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/pieces.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/gradechop.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/segsearch.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/plotedges.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/classify/picofeat.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/language_model.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/chop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/outlines.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/drawfx.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/lm_consistency.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.8 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/wordclass.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/lm_pain_points.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/mutableiterator.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][743.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/lm_pain_points.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/tface.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/findseam.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/wordrec.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/params_model.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/params_model.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/plotedges.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/render.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/chopper.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/chop.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/lm_state.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/outlines.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/render.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/tessvars.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/pagesegmain.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/fixspace.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/recogtraining.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/control.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/output.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/resultiterator.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/equationdetect.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/paragraphs.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/paramsd.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/wordrec/lm_consistency.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/mutableiterator.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/tessbox.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/pagewalk.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/docqual.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/paragraphs_internal.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/tesseractclass.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/thresholder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/fixxht.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/reject.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/paramsd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/reject.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/adaptions.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/werdit.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/equationdetect.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/osdetect.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.2 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/tessvars.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/applybox.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/pageiterator.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/fixspace.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/ltrresultiterator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/tessedit.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/control.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/par_control.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/docqual.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.4 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/superscript.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/thresholder.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/tfacepp.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/pgedit.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/lstm.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/linerec.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/werdit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/networkio.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/paragraphs.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/output.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/network.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/stridemap.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.6 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/pgedit.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.7 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/plumbing.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.7 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.7 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/ccmain/tesseractclass.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.7 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/series.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.7 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.7 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.7 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/stridemap.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/convolve.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/maxpool.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/lstmrecognizer.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/plumbing.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/lstm.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/weightmatrix.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.8 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/parallel.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/static_shape.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/network.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/reconfig.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/recodebeam.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/reconfig.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/networkio.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/lstmrecognizer.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/input.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/reversed.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/series.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/weightmatrix.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/reversed.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/networkscratch.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.3 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][744.9 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/fullyconnected.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][745.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.0 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/input.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/functions.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/convolve.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.1 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/maxpool.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/functions.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/recodebeam.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/fullyconnected.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/src/lstm/parallel.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/export.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/pageiterator.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/baseapi.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/unichar.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/capi.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/ltrresultiterator.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/osdetect.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - - [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/resultiterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/renderer.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/ocrclass.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tesseract/include/tesseract/publictypes.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.3 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.6k/2.6k files][745.5 MiB/745.5 MiB] 100% Done 3.1 MiB/s ETA 00:00:00 Step #8: Operation completed over 2.6k objects/745.5 MiB. Finished Step #8 PUSH DONE